Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://link.pdffiller.com/r?u=15720095&m=3435477410&t=32129&o=5__5236j4GL6O9j0iItXylRxbrYNdUmdde1vs0MZLRs-c8EVMwxI5RUgkMcphZaWNqe7fjiwiPIgRTf0EtU2MeAFE8bXE25EI9e4-AML4IYG_N8oEeQs2x5B6C3xOB1AYZsH8I7Se74bmasvp6cp6VyuQNLKOxxezUUjOEAX-hmBaVfkzgXk8oEvcB4m25RrL-rVjg%3D%3D&s=direct_push

Overview

General Information

Sample URL:https://link.pdffiller.com/r?u=15720095&m=3435477410&t=32129&o=5__5236j4GL6O9j0iItXylRxbrYNdUmdde1vs0MZLRs-c8EVMwxI5RUgkMcphZaWNqe7fjiwiPIgRTf0EtU2MeAFE8bXE25EI9e4-AML4IYG_N8oEeQs2x5B6C3xOB1AYZsH8I7Se
Analysis ID:1428871

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Found iframes
HTML body with high number of embedded SVGs detected
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7144 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://link.pdffiller.com/r?u=15720095&m=3435477410&t=32129&o=5__5236j4GL6O9j0iItXylRxbrYNdUmdde1vs0MZLRs-c8EVMwxI5RUgkMcphZaWNqe7fjiwiPIgRTf0EtU2MeAFE8bXE25EI9e4-AML4IYG_N8oEeQs2x5B6C3xOB1AYZsH8I7Se74bmasvp6cp6VyuQNLKOxxezUUjOEAX-hmBaVfkzgXk8oEvcB4m25RrL-rVjg%3D%3D&s=direct_push MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4308 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1992,i,10413535712435678272,4532735644398582382,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.pdffiller.com/?utm_source=new-design-2024-short-v3&utm_medium=email&utm_campaign=pdf-4506-t-reminder&utm_content=logoHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-MJVML5S
Source: https://www.pdffiller.com/?utm_source=new-design-2024-short-v3&utm_medium=email&utm_campaign=pdf-4506-t-reminder&utm_content=logoHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-MJVML5S
Source: https://www.pdffiller.com/?utm_source=new-design-2024-short-v3&utm_medium=email&utm_campaign=pdf-4506-t-reminder&utm_content=logoHTTP Parser: Iframe src: https://www.pdffiller.com/mpages/frame/intermediate-google-one-tap?cancel_on_tap_outside=false
Source: https://www.pdffiller.com/?utm_source=new-design-2024-short-v3&utm_medium=email&utm_campaign=pdf-4506-t-reminder&utm_content=logoHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-MJVML5S
Source: https://www.pdffiller.com/?utm_source=new-design-2024-short-v3&utm_medium=email&utm_campaign=pdf-4506-t-reminder&utm_content=logoHTTP Parser: Iframe src: https://www.pdffiller.com/mpages/frame/intermediate-google-one-tap?cancel_on_tap_outside=false
Source: https://www.pdffiller.com/?utm_source=new-design-2024-short-v3&utm_medium=email&utm_campaign=pdf-4506-t-reminder&utm_content=logoHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-MJVML5S
Source: https://www.pdffiller.com/?utm_source=new-design-2024-short-v3&utm_medium=email&utm_campaign=pdf-4506-t-reminder&utm_content=logoHTTP Parser: Iframe src: https://www.pdffiller.com/mpages/frame/intermediate-google-one-tap?cancel_on_tap_outside=false
Source: https://www.pdffiller.com/?utm_source=new-design-2024-short-v3&utm_medium=email&utm_campaign=pdf-4506-t-reminder&utm_content=logoHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-MJVML5S
Source: https://www.pdffiller.com/?utm_source=new-design-2024-short-v3&utm_medium=email&utm_campaign=pdf-4506-t-reminder&utm_content=logoHTTP Parser: Iframe src: https://www.pdffiller.com/mpages/frame/intermediate-google-one-tap?cancel_on_tap_outside=false
Source: https://www.pdffiller.com/?utm_source=new-design-2024-short-v3&utm_medium=email&utm_campaign=pdf-4506-t-reminder&utm_content=logoHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-MJVML5S
Source: https://www.pdffiller.com/?utm_source=new-design-2024-short-v3&utm_medium=email&utm_campaign=pdf-4506-t-reminder&utm_content=logoHTTP Parser: Iframe src: https://www.pdffiller.com/mpages/frame/intermediate-google-one-tap?cancel_on_tap_outside=false
Source: https://www.pdffiller.com/?utm_source=new-design-2024-short-v3&utm_medium=email&utm_campaign=pdf-4506-t-reminder&utm_content=logoHTTP Parser: Total embedded SVG size: 312638
Source: https://www.pdffiller.com/?utm_source=new-design-2024-short-v3&utm_medium=email&utm_campaign=pdf-4506-t-reminder&utm_content=logoHTTP Parser: No <meta name="author".. found
Source: https://www.pdffiller.com/?utm_source=new-design-2024-short-v3&utm_medium=email&utm_campaign=pdf-4506-t-reminder&utm_content=logoHTTP Parser: No <meta name="author".. found
Source: https://www.pdffiller.com/?utm_source=new-design-2024-short-v3&utm_medium=email&utm_campaign=pdf-4506-t-reminder&utm_content=logoHTTP Parser: No <meta name="author".. found
Source: https://www.pdffiller.com/?utm_source=new-design-2024-short-v3&utm_medium=email&utm_campaign=pdf-4506-t-reminder&utm_content=logoHTTP Parser: No <meta name="author".. found
Source: https://www.pdffiller.com/?utm_source=new-design-2024-short-v3&utm_medium=email&utm_campaign=pdf-4506-t-reminder&utm_content=logoHTTP Parser: No <meta name="author".. found
Source: https://www.pdffiller.com/?utm_source=new-design-2024-short-v3&utm_medium=email&utm_campaign=pdf-4506-t-reminder&utm_content=logoHTTP Parser: No <meta name="author".. found
Source: https://www.pdffiller.com/?utm_source=new-design-2024-short-v3&utm_medium=email&utm_campaign=pdf-4506-t-reminder&utm_content=logoHTTP Parser: No <meta name="copyright".. found
Source: https://www.pdffiller.com/?utm_source=new-design-2024-short-v3&utm_medium=email&utm_campaign=pdf-4506-t-reminder&utm_content=logoHTTP Parser: No <meta name="copyright".. found
Source: https://www.pdffiller.com/?utm_source=new-design-2024-short-v3&utm_medium=email&utm_campaign=pdf-4506-t-reminder&utm_content=logoHTTP Parser: No <meta name="copyright".. found
Source: https://www.pdffiller.com/?utm_source=new-design-2024-short-v3&utm_medium=email&utm_campaign=pdf-4506-t-reminder&utm_content=logoHTTP Parser: No <meta name="copyright".. found
Source: https://www.pdffiller.com/?utm_source=new-design-2024-short-v3&utm_medium=email&utm_campaign=pdf-4506-t-reminder&utm_content=logoHTTP Parser: No <meta name="copyright".. found
Source: https://www.pdffiller.com/?utm_source=new-design-2024-short-v3&utm_medium=email&utm_campaign=pdf-4506-t-reminder&utm_content=logoHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49945 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.16:49981 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.16:49985 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:50008 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownDNS traffic detected: queries for: link.pdffiller.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49945 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.16:49981 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.16:49985 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:50008 version: TLS 1.2
Source: classification engineClassification label: clean1.win@17/156@60/397
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://link.pdffiller.com/r?u=15720095&m=3435477410&t=32129&o=5__5236j4GL6O9j0iItXylRxbrYNdUmdde1vs0MZLRs-c8EVMwxI5RUgkMcphZaWNqe7fjiwiPIgRTf0EtU2MeAFE8bXE25EI9e4-AML4IYG_N8oEeQs2x5B6C3xOB1AYZsH8I7Se74bmasvp6cp6VyuQNLKOxxezUUjOEAX-hmBaVfkzgXk8oEvcB4m25RrL-rVjg%3D%3D&s=direct_push
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1992,i,10413535712435678272,4532735644398582382,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1992,i,10413535712435678272,4532735644398582382,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
vc-live-cf.hotjar.io
3.161.225.12
truefalse
    unknown
    google.com
    108.177.122.138
    truefalse
      high
      tls13.taboola.map.fastly.net
      151.101.129.44
      truefalse
        unknown
        s.twitter.com
        104.244.42.195
        truefalse
          high
          ws.zoominfo.com
          104.16.117.43
          truefalse
            high
            platform.twitter.map.fastly.net
            151.101.12.157
            truefalse
              unknown
              ch-vip001.taboola.com
              141.226.124.48
              truefalse
                high
                www.upsellit.com
                34.117.39.58
                truefalse
                  high
                  support-backend.usrsprt.com
                  52.201.183.222
                  truefalse
                    unknown
                    cdn.usrsprt.com
                    13.32.230.22
                    truefalse
                      unknown
                      d2emf6u9rolzdl.cloudfront.net
                      3.163.115.111
                      truefalse
                        high
                        t.co
                        104.244.42.5
                        truefalse
                          high
                          link.pdffiller.com
                          54.83.66.211
                          truefalse
                            high
                            googleads.g.doubleclick.net
                            108.177.122.156
                            truefalse
                              high
                              script.hotjar.com
                              99.84.191.77
                              truefalse
                                high
                                dualstack.tls13.taboola.map.fastly.net
                                151.101.1.44
                                truefalse
                                  unknown
                                  www.google.com
                                  173.194.219.106
                                  truefalse
                                    high
                                    static-cdn.hotjar.com
                                    3.161.188.128
                                    truefalse
                                      high
                                      www.pdffiller.com
                                      unknown
                                      unknownfalse
                                        high
                                        static.ads-twitter.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          psb.taboola.com
                                          unknown
                                          unknownfalse
                                            high
                                            mkt-cf.pdffiller.com
                                            unknown
                                            unknownfalse
                                              high
                                              trc.taboola.com
                                              unknown
                                              unknownfalse
                                                high
                                                analytics.twitter.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  vc.hotjar.io
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    static.hotjar.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      cdn.taboola.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        static-ak.pdffiller.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          trc-events.taboola.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            NameMaliciousAntivirus DetectionReputation
                                                            https://www.pdffiller.com/?utm_source=new-design-2024-short-v3&utm_medium=email&utm_campaign=pdf-4506-t-reminder&utm_content=logofalse
                                                              high
                                                              about:blankfalse
                                                                low
                                                                https://www.pdffiller.com/mpages/frame/intermediate-google-one-tap?cancel_on_tap_outside=falsefalse
                                                                  high
                                                                  • No. of IPs < 25%
                                                                  • 25% < No. of IPs < 50%
                                                                  • 50% < No. of IPs < 75%
                                                                  • 75% < No. of IPs
                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                  23.1.33.9
                                                                  unknownUnited States
                                                                  20940AKAMAI-ASN1EUfalse
                                                                  64.233.177.84
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.250.105.84
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  23.1.33.4
                                                                  unknownUnited States
                                                                  20940AKAMAI-ASN1EUfalse
                                                                  64.233.176.94
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  3.161.225.12
                                                                  vc-live-cf.hotjar.ioUnited States
                                                                  16509AMAZON-02USfalse
                                                                  104.16.117.43
                                                                  ws.zoominfo.comUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  142.251.15.101
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  173.194.219.106
                                                                  www.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  52.201.183.222
                                                                  support-backend.usrsprt.comUnited States
                                                                  14618AMAZON-AESUSfalse
                                                                  13.32.230.22
                                                                  cdn.usrsprt.comUnited States
                                                                  16509AMAZON-02USfalse
                                                                  108.177.122.156
                                                                  googleads.g.doubleclick.netUnited States
                                                                  15169GOOGLEUSfalse
                                                                  3.161.188.128
                                                                  static-cdn.hotjar.comUnited States
                                                                  16509AMAZON-02USfalse
                                                                  64.233.185.84
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  34.117.39.58
                                                                  www.upsellit.comUnited States
                                                                  139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                  108.177.122.138
                                                                  google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  64.233.185.139
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  74.125.138.94
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  99.84.191.77
                                                                  script.hotjar.comUnited States
                                                                  16509AMAZON-02USfalse
                                                                  172.217.215.95
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  1.1.1.1
                                                                  unknownAustralia
                                                                  13335CLOUDFLARENETUSfalse
                                                                  142.250.105.94
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  141.226.124.48
                                                                  ch-vip001.taboola.comIsrael
                                                                  200478TABOOLA-ASILfalse
                                                                  13.107.21.237
                                                                  unknownUnited States
                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                  54.221.220.227
                                                                  unknownUnited States
                                                                  14618AMAZON-AESUSfalse
                                                                  104.244.42.131
                                                                  unknownUnited States
                                                                  13414TWITTERUSfalse
                                                                  3.163.115.111
                                                                  d2emf6u9rolzdl.cloudfront.netUnited States
                                                                  16509AMAZON-02USfalse
                                                                  104.244.42.195
                                                                  s.twitter.comUnited States
                                                                  13414TWITTERUSfalse
                                                                  172.253.124.138
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  104.244.42.5
                                                                  t.coUnited States
                                                                  13414TWITTERUSfalse
                                                                  151.101.1.44
                                                                  dualstack.tls13.taboola.map.fastly.netUnited States
                                                                  54113FASTLYUSfalse
                                                                  142.250.105.147
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  151.101.129.44
                                                                  tls13.taboola.map.fastly.netUnited States
                                                                  54113FASTLYUSfalse
                                                                  239.255.255.250
                                                                  unknownReserved
                                                                  unknownunknownfalse
                                                                  13.32.230.98
                                                                  unknownUnited States
                                                                  16509AMAZON-02USfalse
                                                                  64.233.185.95
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  64.233.185.97
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  54.83.66.211
                                                                  link.pdffiller.comUnited States
                                                                  14618AMAZON-AESUSfalse
                                                                  151.101.12.157
                                                                  platform.twitter.map.fastly.netUnited States
                                                                  54113FASTLYUSfalse
                                                                  IP
                                                                  192.168.2.16
                                                                  Joe Sandbox version:40.0.0 Tourmaline
                                                                  Analysis ID:1428871
                                                                  Start date and time:2024-04-19 18:46:21 +02:00
                                                                  Joe Sandbox product:CloudBasic
                                                                  Overall analysis duration:
                                                                  Hypervisor based Inspection enabled:false
                                                                  Report type:full
                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                  Sample URL:https://link.pdffiller.com/r?u=15720095&m=3435477410&t=32129&o=5__5236j4GL6O9j0iItXylRxbrYNdUmdde1vs0MZLRs-c8EVMwxI5RUgkMcphZaWNqe7fjiwiPIgRTf0EtU2MeAFE8bXE25EI9e4-AML4IYG_N8oEeQs2x5B6C3xOB1AYZsH8I7Se74bmasvp6cp6VyuQNLKOxxezUUjOEAX-hmBaVfkzgXk8oEvcB4m25RrL-rVjg%3D%3D&s=direct_push
                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                  Number of analysed new started processes analysed:14
                                                                  Number of new started drivers analysed:0
                                                                  Number of existing processes analysed:0
                                                                  Number of existing drivers analysed:0
                                                                  Number of injected processes analysed:0
                                                                  Technologies:
                                                                  • EGA enabled
                                                                  Analysis Mode:stream
                                                                  Analysis stop reason:Timeout
                                                                  Detection:CLEAN
                                                                  Classification:clean1.win@17/156@60/397
                                                                  • Exclude process from analysis (whitelisted): svchost.exe
                                                                  • Excluded IPs from analysis (whitelisted): 74.125.138.94, 142.251.15.101, 142.251.15.102, 142.251.15.113, 142.251.15.139, 142.251.15.100, 142.251.15.138, 142.250.105.84, 34.104.35.123, 23.1.33.4, 23.1.33.9, 64.233.185.95, 64.233.176.94, 64.233.185.97, 172.217.215.95, 74.125.138.95, 142.250.105.95, 74.125.136.95, 142.250.9.95, 142.251.15.95, 173.194.219.95, 108.177.122.95, 172.253.124.95, 64.233.176.95, 64.233.177.95, 172.253.124.138, 172.253.124.139, 172.253.124.101, 172.253.124.100, 172.253.124.113, 172.253.124.102
                                                                  • Excluded domains from analysis (whitelisted): fonts.googleapis.com, accounts.google.com, e15514.dscb.akamaiedge.net, content-autofill.googleapis.com, fonts.gstatic.com, clientservices.googleapis.com, static-ak.pdffiller.com.edgekey.net, clients2.google.com, edgedl.me.gvt1.com, www.googletagmanager.com, www.pdffiller.com.edgekey.net, clients.l.google.com, www.google-analytics.com
                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                  • VT rate limit hit for: https://link.pdffiller.com/r?u=15720095&m=3435477410&t=32129&o=5__5236j4GL6O9j0iItXylRxbrYNdUmdde1vs0MZLRs-c8EVMwxI5RUgkMcphZaWNqe7fjiwiPIgRTf0EtU2MeAFE8bXE25EI9e4-AML4IYG_N8oEeQs2x5B6C3xOB1AYZsH8I7Se74bmasvp6cp6VyuQNLKOxxezUUjOEAX-hmBaVfkzgXk8oEvcB4m25RrL-rVjg%3D%3D&s=direct_push
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 15:46:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                  Category:dropped
                                                                  Size (bytes):2673
                                                                  Entropy (8bit):3.9868468837337327
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:DD06CC61F490798650A13E2A06847361
                                                                  SHA1:7B1306D842E58730892755207DD25FD2A3E474DA
                                                                  SHA-256:BD81D7757FB90157C1A9460B3D63D9C042B0CB99EE1B992B8E2CA2FC11C62667
                                                                  SHA-512:2C0043E9C8ABED3A43141C78786FF1D95DCCCB90810C8154BBFC0FB9EE4003AB00B0E84DC963569A998E0E23B42C652E0B600768BDE7C7B3C6A02A3A231B7413
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:L..................F.@.. ...$+.,......n-y...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........[h.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 15:46:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                  Category:dropped
                                                                  Size (bytes):2675
                                                                  Entropy (8bit):3.999597424069295
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:B4FC751CB37DAAF4D22E0B027089476F
                                                                  SHA1:C462D7554642284C6A4D55CF3FB7E33DBE0BEF18
                                                                  SHA-256:FE4A51E372A506AAFA7FB426792FE3FD0BCA1499DBF2207A1DC14CDD20C4BB2D
                                                                  SHA-512:47707D6D4174760FD75AF839A651068D960D1C9A5C1668EBFACD9F32B1A31A11C1BD1C49EA3AB99964774436AC6AB1A40270F1B8619C43B0859F02E49E01DED9
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:L..................F.@.. ...$+.,.....mb-y...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........[h.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                  Category:dropped
                                                                  Size (bytes):2689
                                                                  Entropy (8bit):4.010896232673719
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:7DF2254A49BE7BDECD348E044627B84B
                                                                  SHA1:99300F1FC85F444A82007E1DB1C6F906B708D4C9
                                                                  SHA-256:F32AC0A78294062B05ABCE9FCEADB4682D90BBBEA48E3C7E4EEC2EBAA23AC411
                                                                  SHA-512:620BE63DBC1D574706C8AF3527934A560C16285C1D8CC7D187C6F6AE8D2655AD4BC3FBFE34A7FB2855C9061292F91038A81817508AD52CDAEC964EC98DD5BF17
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........[h.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 15:46:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                  Category:dropped
                                                                  Size (bytes):2677
                                                                  Entropy (8bit):3.999292293484885
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:0DC2C3E863A6DCE4B26589AB16CDA1F2
                                                                  SHA1:7372A674E119DE89C015E3010CF9C2DF231DA57F
                                                                  SHA-256:EC595F9D01671C1C8FFB8BAB6D9DF9CAA52F684049D34D46ADCD08803AEF0691
                                                                  SHA-512:74A9C554C9667D69F10D76DB8D874CB7CEEE054B7DFF57579F278D668E9A7F474A34D1E91B9E51E44754A02215CECB3D2EC893194DF6F6C55F6272028C05EADF
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:L..................F.@.. ...$+.,....k.]-y...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........[h.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 15:46:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                  Category:dropped
                                                                  Size (bytes):2677
                                                                  Entropy (8bit):3.9888014169703943
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:9E05068E6BDAF0EA2C27CE1E368FDCCD
                                                                  SHA1:D9F17CCDD7E8E7B5EF98853F7C202BD3A3D6E665
                                                                  SHA-256:4C0B3EEACB3C40E299F0F45B1339B1F1A7788D77B53DD19D308D051D22843ACA
                                                                  SHA-512:C2D838429EE8280806621F8A81F1C2F88ECA7D8934C6A14CE1E3C2B7DA087576F3A2C63DD1ED879482DCACE1A76DB4C94D618E44D165F98084488C714C418A0B
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:L..................F.@.. ...$+.,....B.h-y...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........[h.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 15:46:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                  Category:dropped
                                                                  Size (bytes):2679
                                                                  Entropy (8bit):3.9968657234917426
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:58F02889FD7F9F9066908F0FCF7987E5
                                                                  SHA1:2A8F05C7FFC898F11BDC80081788E433CEAD12AB
                                                                  SHA-256:9B0617A66F62FED80BEBB739F1EFDEB22744640F2BB54E2D656D14E58E3F7324
                                                                  SHA-512:B559DE0062563D4F880A4C5294196E5BEDECF7E58F8EB9F0205E0379AA675495533B2516F7EE868712DB7BE761D48F7FB959D5B6F0FDCB136D312965D67A4072
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:L..................F.@.. ...$+.,....FyS-y...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........[h.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (360), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):360
                                                                  Entropy (8bit):5.07860871056799
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:27059E23AE8B6991134A3E35366CFF9B
                                                                  SHA1:76E2CB1218E821F9B3F14E2CDF1A61887BC993EB
                                                                  SHA-256:C2B2A5A61D3A3B49758C970E8F53C297DFBFEBC482F8DE616DD9226FD1FA9452
                                                                  SHA-512:82536DF28937D81B1B0F3C56E8FE8979F483714CC92ED8FE5A2CB7CB826DC10373FF236FA4F7EBA507D989E9A33D31F4658ACB7984F8B1F74EE67C4436D37766
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/javascripts/hotjar.js?_=1713545211286
                                                                  Preview:!function(){var t,h,e,j;window.hotjarSiteId&&(t=window,h=document,t.hj=t.hj||function(){(t.hj.q=t.hj.q||[]).push(arguments)},t._hjSettings={hjid:window.hotjarSiteId,hjsv:6},e=h.getElementsByTagName("head")[0],(j=h.createElement("script")).async=1,j.src="https://static.hotjar.com/c/hotjar-"+t._hjSettings.hjid+".js?sv="+t._hjSettings.hjsv,e.appendChild(j))}();
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (15757)
                                                                  Category:downloaded
                                                                  Size (bytes):15822
                                                                  Entropy (8bit):5.210724691857964
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:7186A90FAC72ACA234B978623F145BB3
                                                                  SHA1:C1BAAC5AAC7204ACF77BD167DA046C8C9C79AB1E
                                                                  SHA-256:2CD0207FD65865F4D51B63B88F094205FF2F79D5DAB579EFA0DB27D44C29512A
                                                                  SHA-512:E0161839BA37882377D196DCE496A1BF8948AD2A7D2CCE2B2AC6990833E9B8C7E9BA1370542A4D4829649FCD3921CFD08E8B206C9AC96CC65963EE6B9748FEC6
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/frontend/SupportChat/36100/product.js
                                                                  Preview:/*! For license information please see product.js.LICENSE.txt */.!function(){var t={2702:function(t,e,n){t.exports=function(){"use strict";function t(t){var e=typeof t;return null!==t&&("object"===e||"function"===e)}function e(t){return"function"==typeof t}var r=Array.isArray?Array.isArray:function(t){return"[object Array]"===Object.prototype.toString.call(t)},o=0,i=void 0,a=void 0,c=function(t,e){b[o]=t,b[o+1]=e,2===(o+=2)&&(a?a(_):S())};function s(t){a=t}function u(t){c=t}var p="undefined"!=typeof window?window:void 0,f=p||{},l=f.MutationObserver||f.WebKitMutationObserver,h="undefined"==typeof self&&"undefined"!=typeof process&&"[object process]"==={}.toString.call(process),d="undefined"!=typeof Uint8ClampedArray&&"undefined"!=typeof importScripts&&"undefined"!=typeof MessageChannel;function v(){return function(){return process.nextTick(_)}}function m(){return void 0!==i?function(){i(_)}:w()}function y(){var t=0,e=new l(_),n=document.createTextNode("");return e.observe(n,{characterDa
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1339)
                                                                  Category:downloaded
                                                                  Size (bytes):1550
                                                                  Entropy (8bit):5.774173943130261
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:AA8ACE31EA42844C650EFC64ED59810C
                                                                  SHA1:A43BEA646EAF2E2259FC03EECC186DAB9DBD080A
                                                                  SHA-256:D6E55D4140C4C8287494EEE7D16ABB9AB00D02C14119BC5711623D93335BC746
                                                                  SHA-512:CB1BFFD41B5EFB76B3BA4781C0C7F64C6508441605F8385F4B63074656EA5364E0B42CB766E36CC16A1406A311307C3FCAD853CC2A2D68D4E27F8C02B76794C9
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/frontend/Uploader_1/41100/699.Uploader.f03f4d35.js
                                                                  Preview:/*! Uploader @pdffiller/uploader@1.20.33; build: #64100 (RC) */."use strict";(self.webpackChunkuploader=self.webpackChunkuploader||[]).push([[699],{699:function(e,t,T){T.r(t),T.d(t,{default:function(){return n}});var _=T(1401);T(1594),T(2057),T(6900),T(8557),T(8468),T(1132),T(3359),T(8839),T(4348),T(1294),T(5206),T(3774),T(3368),T(7143),T(6977);const o={header:"GET_FROM_URL_HEADER",title:"GET_FROM_URL_TITLE",text:"GET_FROM_URL_DESCRIPTION",inputPlaceholder:"GET_FROM_URL_INPUT_PLACEHOLDER",buttonText:"GET_FROM_URL_BUTTON_TEXT",dropzoneButtonText:"UPLOAD_DZ_BUTTON_TEXT",dropzoneText:"UPLOAD_DZ_TEXT",footer:"UPLOAD_FOOTER_MESSAGE"};var n={defaultLocales:{GET_FROM_URL_TITLE:"Upload Document from URL",GET_FROM_URL_DESCRIPTION:"Insert an URL to a PDF, document, image, or deck and upload it directly to pdfFiller.",GET_FROM_URL_INPUT_PLACEHOLDER:"https://",GET_FROM_URL_BUTTON_TEXT:"Upload",GET_FROM_URL_FAILED_TO_FETCH:"Failed to fetch"},feature:_.b2,importComponentFn:()=>Promise.all([T.e(398),
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):886
                                                                  Entropy (8bit):4.4624229881778055
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:2F99E5CD30006C8A7AEA08F17A484D5D
                                                                  SHA1:21B5FFC46832937E2449072154359EC0EBCF2DC2
                                                                  SHA-256:DB692FA1AE964CE8FBF7D7FBD739EB08A360E6BA598B6FBD41BEF99736BE094C
                                                                  SHA-512:99CD864AF744A3F6395DD93BA63C259AC497B233CCA7E37F182A76429F8BD851F28DC36DD266D9A65F1DD6D5C4664F5D74E4E0686D71A49ECB54AD1770259AF6
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">. <path fill-rule="evenodd" clip-rule="evenodd". d="M3.08546 0C1.67352 0 0.75 0.969193 0.75 2.24371C0.75 3.49046 1.64681 4.48907 3.03068 4.48907H3.05825C4.49754 4.48907 5.39264 3.49065 5.39264 2.24371C5.36552 0.969193 4.49754 0 3.08546 0ZM20 11.8022V19.25H15.8741V12.301C15.8741 10.5554 15.2773 9.36401 13.7839 9.36401C12.6438 9.36401 11.9654 10.1669 11.6669 10.9435C11.5581 11.2212 11.5301 11.6076 11.5301 11.9963V19.25H7.40277C7.40277 19.25 7.45836 7.48066 7.40277 6.26126H11.5297V8.10237C11.5257 8.10885 11.5212 8.11557 11.5168 8.12225L11.5167 8.12233C11.5117 8.12983 11.5067 8.13729 11.5025 8.14434H11.5297V8.10237C12.078 7.21861 13.0572 5.95612 15.2489 5.95612C17.9643 5.95608 20 7.81255 20 11.8022ZM5.12086 19.25H0.99514V6.26127H5.12086V19.25Z". fill="#0077B5"/>.</svg>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (8614)
                                                                  Category:downloaded
                                                                  Size (bytes):8825
                                                                  Entropy (8bit):5.501767917096727
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:25A601A44967AB4094E3F604B752F5F3
                                                                  SHA1:EC5C4261915E3CA40A72B07737C6753DA3750ABA
                                                                  SHA-256:9D627F408D0892CE465FC57ACF1B4AF5DDF96DF52897492FED162256C421782C
                                                                  SHA-512:621486CD25681CBF40F4E03D80B0772CC882B482D1641426EFB70493C1DC2DDAD74F8FD5F60796F69CED35026E89E7AB96CE115FD973ABA9EF449B0C7F7F76C6
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/frontend/Uploader_1/41100/376.Uploader.f03f4d35.js
                                                                  Preview:/*! Uploader @pdffiller/uploader@1.20.33; build: #64100 (RC) */."use strict";(self.webpackChunkuploader=self.webpackChunkuploader||[]).push([[376],{5376:function(e,t,n){n.d(t,{F:function(){return U},T:function(){return S},u:function(){return E}});var o=n(1401),r=(n(8557),n(2057),n(1594)),i=n.n(r),a=(n(6900),n(3359)),s=n.n(a),c=n(5762),l=n.n(c),u=(n(3368),n(5206),n(6977),n(5884)),d=n(6531);n(8468);const O=e=>{let{userId:t,token:n}=e;return Promise.resolve().then((()=>(0,o.z)(t,n))).then((()=>({userId:t,token:n})))},E=()=>{const{base:e}=(0,o.w)(),{appKey:t}=(0,o.t)(),n=(()=>{const{setConfig:e}=(0,o.q)(),{userId:t,token:n,appKey:r}=(0,o.t)();return i=>{const a=s()(i,{userId:t,token:n,appKey:r});e((e=>(0,o.v)(e,{auth:a})))}})();return()=>(0,o.x)(`${e}${o.y}`,{},{appKey:t}).then(O).then(n).catch(console.error)},T=()=>{const{documentList:e}=(0,o.A)(),t=(0,o.B)(),n=(0,o.C)(),i=(0,o.E)(),a=(0,o.G)(),s=(0,o.H)(),c=(0,u.u)(),l=(e=>e.length&&e.every((e=>{let{status:t}=e;return!(0,o.X)(t)})))(e),d
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65509)
                                                                  Category:downloaded
                                                                  Size (bytes):70864
                                                                  Entropy (8bit):5.3589999939742725
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:904C5B695070AE9B983EDC026A9A76E3
                                                                  SHA1:AFAFBB346CA7E9BF9ECCF7A19524E7E39B9167FD
                                                                  SHA-256:B55E663FB650A707A8791E41A7D2CD8140B1340963A3540DE85BDA3A19D31812
                                                                  SHA-512:144714699EADEB5B3C33A430D4FF2D2C4DA807DC4412C377F396452AE61BC17407054C88020E23C0A1D6F8CD45D5BA9EA97B6CC263765C0FB228870202122F3D
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://cdn.taboola.com/libtrc/unip/1441276/tfa.js
                                                                  Preview:/*! 20240414-3-RELEASE */..function _typeof(e){"@babel/helpers - typeof";return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}!function(e){var t='TFASC';t.indexOf("{jsScope}")>-1&&(t="TRC"),e[t]||(e[t]={})}(window),function(e,t){e.TRC=e.TRC||{};var n=function e(){return!0},r=function n(r,i,o,a){var s=r+"/"+encodeURIComponent(o||e.TRC.publisherId)+"/log/3"+"/"+i;return a&&(s+="?"+t.TRCLogger.formatParams(a)),s},i=function t(r,i,a,s){var c,u=new(e.XDomainRequest||e.XMLHttpRequest);return u.open(r,i),u.onload="function"==typeof s?s:n,u.onerror=n,u.ontimeout=n,u.onprogress=n,u.withCredentials=!0,a&&o(u,a),u},o=function e(t,n){for(var r in n)n.hasOwnProperty(r)&&t.setRequestHeader(r,n[r])};e.TRC.TRCLogger=t.TRCLogger={post:function n(o,a,s,c,u,l){var f=r(o,a,c,u),d=i("POST",f);l&&"function"==typeof e.navigator.sendBeacon?e.na
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):428
                                                                  Entropy (8bit):4.960340918733633
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:1164E9F41203AC99FF06959F3C051708
                                                                  SHA1:350B1A43EC06D4A82AEF534FB43D5AEE23F873A0
                                                                  SHA-256:6FFE0F8968EB91F8048946A8D86C61CE87D796DAE951B0DB4D3CE6126AB56C19
                                                                  SHA-512:0E526831A76BB8287D97C05E55A1AE84273EF193803CEA15F197C89698BAD556A92E73605C049E340E0CC909AC005ADD74C6D205BBA7DD96EBEFAF224BE12AA9
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M2 0H14C15.1046 0 16 0.89543 16 2V14C16 15.1046 15.1046 16 14 16H2C0.89543 16 0 15.1046 0 14V2C0 0.89543 0.89543 0 2 0ZM2 2V14H14V2H2ZM9.20943 11.5H10.816L13 4.5H11.368L10 9.5L8.79057 4.5H7.20943L6 9.5L4.63195 4.5H3L5.18402 11.5H6.79057L8 6.87L9.20943 11.5Z" fill="#7D75D3"/>.</svg>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):557
                                                                  Entropy (8bit):5.177278442832889
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:FA556F8DD5D627B68A6BD3751BE31D26
                                                                  SHA1:5C28FC64919F26253D5B13D0540159E4D3BBB5A4
                                                                  SHA-256:54C30313DB3A2105CE7A4AB031243421268CAA4B4D799CC3755E60C7E4FC310C
                                                                  SHA-512:89C187C54ED4E9AC97B9258C31CD004004672781932AB7ACF24CEBEA795ED2CAEAF8469A22D23781D309DFE16F101CCC54800FA58B8A66F5599FFF0AE3131C62
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/images/_modules/layout/page-header/pdfmp-1296/enterprise.svg
                                                                  Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M5 15.889L10.071 10.818C10.462 10.427 11.095 10.427 11.485 10.818L13.626 12.959C14.017 13.35 14.65 13.35 15.04 12.959L21 7" stroke="#163EEF" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M18.333 7H21V9.667" stroke="#163EEF" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M21 20.929H1.92499V3.22099" stroke="#163EEF" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):1079
                                                                  Entropy (8bit):4.1565920222584785
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:BBA14AE45F49947FB28F04D89C501E90
                                                                  SHA1:106A02C90A71F41172CAC9089BF62DED44DB759A
                                                                  SHA-256:7E1FDC68FD3054DB93E26985909628FA8418645219B040696B28046DD6A01961
                                                                  SHA-512:26555C970625DC99AB88F150439A70B3260F90DC32F5E67AD5B2A084DF7A4B0EEC0FCD1045EA1E748D6215A477C0A5A26A7BEF8CCE239633838C26CE0DB4F21E
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg width="23" height="17" viewBox="0 0 23 17" fill="none" xmlns="http://www.w3.org/2000/svg">. <path. d="M22.375 2.07721C21.5653 2.40849 20.6965 2.63316 19.7836 2.73347C20.7157 2.21811 21.4292 1.40067 21.7673 0.429629C20.893 0.906886 19.9279 1.25344 18.8996 1.4413C18.0762 0.630204 16.9049 0.125 15.6057 0.125C13.1133 0.125 11.0924 1.99091 11.0924 4.29093C11.0924 4.61714 11.1323 4.93574 11.2093 5.2404C7.45901 5.06648 4.13352 3.40748 1.90781 0.886573C1.51875 1.50094 1.29742 2.21681 1.29742 2.98097C1.29742 4.42675 2.09478 5.70242 3.30456 6.44876C2.56494 6.42593 1.86931 6.23806 1.26032 5.9258V5.97785C1.26032 7.99607 2.81654 9.68046 4.88001 10.0638C4.50195 10.1578 4.10329 10.2098 3.69086 10.2098C3.39943 10.2098 3.1176 10.1831 2.84127 10.1324C3.41589 11.7888 5.08211 12.9934 7.05625 13.0264C5.5124 14.1435 3.56576 14.8073 1.45142 14.8073C1.08713 14.8073 0.728295 14.787 0.375 14.7502C2.37251 15.9345 4.74395 16.625 7.29272 16.625C15.5948 16.625 20.1328 10.2758 20.1328 4.76948L20.1177 4.2300
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (2899)
                                                                  Category:downloaded
                                                                  Size (bytes):224457
                                                                  Entropy (8bit):5.54983919510848
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:C22E18A4594315C8E8FCD0CA59B34835
                                                                  SHA1:CEF8BEE163ED8A026AC52C037BB20FCEE6304C80
                                                                  SHA-256:FDA758F3B94DD530449A2AE7A0F57760E9CB83CE34595596FB12AEA329C0A720
                                                                  SHA-512:005019D4A854F8BA1B94747C0AD0B6C9844A8E644A7D0394731572629EC72F344A8359D69DE45892DA800E9C0AD86516A71E06DF5C705AAEECB76B2DDE2E1569
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://accounts.google.com/gsi/client
                                                                  Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x18142400, 0x0, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):304202
                                                                  Entropy (8bit):3.737039620214061
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:2DB84FCFC96B349B2D6AA4D83CF68E5D
                                                                  SHA1:5F7DAB10CAEDAEE1DF7F59826A2FB2C6CFE22E6F
                                                                  SHA-256:0719C4DDF46899BBB439B96B0AC7EF0DB6882728CCFB15C22B715064FD9709EF
                                                                  SHA-512:03D1B8A5AF6FB4A3038B90DC8744185DB287B808F29C859BD610A1ED021C1F199B18BAA863A29AFAC17FB6F42B08DD2AEF8C18021A9DA2B8BB72EDFC6E36D9EA
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/images/_modules/layout/page-header/pdfmp-1296/decoration-developers.svg
                                                                  Preview:<svg width="188" height="164" viewBox="0 0 188 164" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_58_7412)">.<g clip-path="url(#clip1_58_7412)">.<path d="M32 61C32 56.5817 35.5817 53 40 53H208V185H32V61Z" fill="#0F0F0F"/>.<path d="M79.04 99.1C78.6 99.1 78.2133 99.0167 77.88 98.85C77.5533 98.6833 77.3 98.4433 77.12 98.13C76.94 97.81 76.85 97.4333 76.85 97V95.5C76.85 95.06 76.94 94.6833 77.12 94.37C77.3 94.0567 77.5533 93.8167 77.88 93.65C78.2133 93.4833 78.6 93.4 79.04 93.4C79.6733 93.4 80.1833 93.57 80.57 93.91C80.9567 94.25 81.16 94.7133 81.18 95.3H80.28C80.26 94.9467 80.14 94.6767 79.92 94.49C79.7067 94.2967 79.4133 94.2 79.04 94.2C78.6467 94.2 78.3333 94.3133 78.1 94.54C77.8667 94.76 77.75 95.0767 77.75 95.49V97C77.75 97.4133 77.8667 97.7333 78.1 97.96C78.3333 98.1867 78.6467 98.3 79.04 98.3C79.4133 98.3 79.7067 98.2033 79.92 98.01C80.14 97.8167 80.26 97.5467 80.28 97.2H81.18C81.16 97.7867 80.9567 98.25 80.57 98.59C80.1833 98.93 79.6733 99.1 79.04 99.1ZM84
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (9149)
                                                                  Category:downloaded
                                                                  Size (bytes):9221
                                                                  Entropy (8bit):5.562292758341471
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:78ACD1A57B2736876CE8BF715A44A927
                                                                  SHA1:41BB21BDDDDF0D0EA158AC0F00F21BD82CD51056
                                                                  SHA-256:7BFE91138627941CC1D5DE1F3591ADFF2E0B056BC83019AB2D91AD3BE0917C5C
                                                                  SHA-512:FE540A5F83759B24BE44D08E0C7485F98FA62E28839557CD3D7EC2117F5661C990231B47CEA3C9EF1C3EE284408084544B1A546CC6EB78DB8AA1B1799B9B26F2
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/javascripts/one-tap-button.js
                                                                  Preview:/*! For license information please see one-tap-button.js.LICENSE.txt */.!function(){var e,n={12215:function(e,n,t){var o,r;!function(i){if(void 0===(r="function"==typeof(o=i)?o.call(n,t,n,e):o)||(e.exports=r),!0,e.exports=i(),!!0){var a=window.Cookies,l=window.Cookies=i();l.noConflict=function(){return window.Cookies=a,l}}}((function(){function e(){for(var e=0,n={};e<arguments.length;e++){var t=arguments[e];for(var o in t)n[o]=t[o]}return n}function n(e){return e.replace(/(%[0-9A-Z]{2})+/g,decodeURIComponent)}return function t(o){function r(){}function i(n,t,i){if("undefined"!=typeof document){"number"==typeof(i=e({path:"/"},r.defaults,i)).expires&&(i.expires=new Date(1*new Date+864e5*i.expires)),i.expires=i.expires?i.expires.toUTCString():"";try{var a=JSON.stringify(t);/^[\{\[]/.test(a)&&(t=a)}catch(e){}t=o.write?o.write(t,n):encodeURIComponent(String(t)).replace(/%(23|24|26|2B|3A|3C|3E|3D|2F|3F|40|5B|5D|5E|60|7B|7D|7C)/g,decodeURIComponent),n=encodeURIComponent(String(n)).replace(/%(
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (51751), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):51751
                                                                  Entropy (8bit):5.021081136962917
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:D324CD5AED5DC65E2A8276364C6C3A8C
                                                                  SHA1:B0493AC37D9A79F1578BE9B7D3578793FE206332
                                                                  SHA-256:C257A5476E7D7DA188BE6A6F4F350416E87CA8358A1F6F074DC7BA11A5BAFACE
                                                                  SHA-512:E03186845787627CEDD5CDA287F11E6F3052A2FA6D597688E525785B50BCC094510F6FF26A1476ED88290CFA7C5327AC756211670087F51E71081A17C80A7805
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://static-ak.pdffiller.com/static/support-static/559/organisations/pdffiller/stylesheet/chat/chat.min.css
                                                                  Preview:@keyframes sv-popupbottom-image{0%{opacity:0;transform:translateY(10%)}to{opacity:1;transform:translateY(0)}}@keyframes sv-show-image-outline{0%{background-color:transparent}to{background-color:rgba(47,55,62,.3)}}@keyframes typingLoader{0%{opacity:.5;transform:scaleY(1)}25%{transform:scaleY(.3);opacity:.7}50%{transform:scaleY(.7);opacity:.3}70%{transform:scaleY(.5);opacity:1}to{opacity:.7;transform:scaleY(1)}}@keyframes sv-load{0%{transform:rotate(0)}to{transform:rotate(360deg)}}@keyframes toopen{0%{transform:translateY(-100px);opacity:0}50%{opacity:1}to{transform:translateY(0)}}@keyframes overlay{0%{background-color:transparent}to{background-color:rgba(0,0,0,.6)}}@keyframes dash{0%{stroke-dasharray:1,150;stroke-dashoffset:0}50%{stroke-dasharray:90,150;stroke-dashoffset:-35}to{stroke-dasharray:90,150;stroke-dashoffset:-124}}@keyframes popup{0%{opacity:0;transform:translateY(100%)}50%{opacity:0}to{opacity:1;transform:translateY(0)}}@keyframes popuptop{0%{opacity:0;transform:translateY(-
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (11987)
                                                                  Category:downloaded
                                                                  Size (bytes):12198
                                                                  Entropy (8bit):5.6721856022216315
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:7BC9EE8E97E41BA9144190C402877E84
                                                                  SHA1:AE15258A939C1F9A0276FC501B47CFA291DF4096
                                                                  SHA-256:4D2A5D132752DD5D8BE794A4784B34DF8B0FAFF9EB50855EA1EA10527DE6822F
                                                                  SHA-512:D7B9116D64E491004FAC26DD1358C4C800B0C884B05AA9A63C8D08A7FF48F97B295A97DAE45C39307AF47936A64F736082AF3BB8143C3E321D6A342F664BF9CE
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/frontend/Uploader_1/41100/702.Uploader.f03f4d35.js
                                                                  Preview:/*! Uploader @pdffiller/uploader@1.20.33; build: #64100 (RC) */."use strict";(self.webpackChunkuploader=self.webpackChunkuploader||[]).push([[702,915],{8669:function(e,t,a){a.r(t),a.d(t,{UploadFeature:function(){return l},default:function(){return l}});var o=a(1401),i=(a(1594),a(6900),a(8557),a(2057),a(6977),a(8468),a(6531));a(1132),a(3359),a(8839),a(4348),a(1294),a(5206),a(3774),a(3368),a(7143);const l=e=>{let{insideModal:t}=e;const a=(()=>{const e=(0,o.n)(),t=(0,o.o)();return()=>{e(),t()}})(),{setSelectedFeature:l}=(0,o.p)(),_=(0,o.a)();return(0,i.u)((()=>a())),(0,o._)(i.U,{shouldHaveFooter:!0,insideModal:t,startAction:()=>{l(o.U),_()}})};l.defaultProps={insideModal:!0}},7702:function(e,t,a){a.r(t),a.d(t,{UploaderDashboard:function(){return N},default:function(){return N}});var o=a(1401),i=a(1594),l=a.n(i),_=(a(6900),a(8557),a(3368)),r=a.n(_),n=(a(5206),a(2057),a(5376)),d=a(4915),s=(a(8468),a(6977),a(8669));a(1132),a(3359),a(8839),a(4348),a(1294),a(3774),a(7143),a(5884),a(6531);var p
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):1452
                                                                  Entropy (8bit):4.74086145496913
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:7E5013D03578871DFD4FDD7EDF197367
                                                                  SHA1:383DF9EAD2C861ACB2BCD4B299CD245AF6EE034C
                                                                  SHA-256:E1B3C1D99ACDAD0C5F7A05B16D21EE8B294C28CFC2D5D5FACC1FA79094629086
                                                                  SHA-512:8F41E4E48DE53218DCD92E6895B92F5E4F474D5DBF72E5F9044EBC15FF9D630FF5DC60DF22C708BA261C06385DD21A45B0F220BAD4356E54FD4067BD253C111B
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M10.7225 7.36305L11.1556 6.92987C12.3281 5.75738 14.2279 5.75738 15.4004 6.92987L19.9153 11.4448C21.3669 12.8964 21.3669 15.2493 19.9153 16.7009L19.6942 16.922C18.2426 18.3736 15.8896 18.3736 14.438 16.922L10.9236 13.4076" stroke="#02C385" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M5.49929 14.514C4.02168 13.7757 2.99625 12.2641 2.99625 10.4994C2.99625 8.01334 5.01209 5.9975 7.49813 5.9975C9.98416 5.9975 12 8.01334 12 10.4994C12 12.2631 10.9756 13.7747 9.49896 14.513V14.511L9.49796 19.0069C9.49696 19.271 9.39191 19.5241 9.20484 19.7102L8.20242 20.7126C7.81226 21.1018 7.18199 21.1008 6.79283 20.7116L5.78941 19.7062C5.60234 19.5191 5.49729 19.265 5.49729 19.0009L5.49929 14.512" stroke="#02C385" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M7.49812 10.2493V5.74739C7.49812 4.22776 8.72964 2.99625 10.2493 2.99625V2.99625C1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65475)
                                                                  Category:downloaded
                                                                  Size (bytes):822553
                                                                  Entropy (8bit):5.400502889017304
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:3292E3E2CA96138ECD051DC739B6D4F6
                                                                  SHA1:45009E546AAEBD46FC45F368EDB6A3FAA0589B78
                                                                  SHA-256:EDB4B3C0125B41A2EC47CEA007CF9D20BD42D6B742DCACCC3FBCA12B83631C70
                                                                  SHA-512:0AAFF3D817B72B4FEE8F82E0637113DE1F718B33F0B4581B23EC5BD5CAC9F2CABE7F1B6F3DFF54C97B594A75D3375696986058A3753BC744207390419BA8582A
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://static-ak.pdffiller.com/frontend/SupportChat/36100/app.js
                                                                  Preview:/*! For license information please see app.js.LICENSE.txt */.!function(){var e,t,n,r,o={2844:function(e,t,n){"use strict";n.d(t,{Cf:function(){return c},DM:function(){return i},Db:function(){return u},EG:function(){return f},JY:function(){return h},Rf:function(){return a},en:function(){return s},jH:function(){return l},l4:function(){return p}});var r=n(1422),o={};function a(){return(0,r.KV)()?n.g:"undefined"!=typeof window?window:"undefined"!=typeof self?self:o}function i(){var e=a(),t=e.crypto||e.msCrypto;if(void 0!==t&&t.getRandomValues){var n=new Uint16Array(8);t.getRandomValues(n),n[3]=4095&n[3]|16384,n[4]=16383&n[4]|32768;var r=function(e){for(var t=e.toString(16);t.length<4;)t="0"+t;return t};return r(n[0])+r(n[1])+r(n[2])+r(n[3])+r(n[4])+r(n[5])+r(n[6])+r(n[7])}return"xxxxxxxxxxxx4xxxyxxxxxxxxxxxxxxx".replace(/[xy]/g,(function(e){var t=16*Math.random()|0;return("x"===e?t:3&t|8).toString(16)}))}function s(e){if(!e)return{};var t=e.match(/^(([^:/?#]+):)?(\/\/([^/?#]*))?([^?#]*)(\?
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):3135
                                                                  Entropy (8bit):4.777798786324386
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:E7CA5C3EAACD855369C1AB3CF48AA01B
                                                                  SHA1:E1CFC13E73CA54EEADC6A399843C02F67CE430F7
                                                                  SHA-256:1C156BA92F48F3DC10F05660B8B801C33BFD2AFF2EE32CC6A35E912A860B5580
                                                                  SHA-512:A3548361009C3C690ED744EF107F574C40BB6D2A616EEA1B03C099B4960A2C5A8427DCB90447E84238CBC6758FD0493C1FCA5814484D0020484E7C2CF4BAC9F8
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:{"data":[{"slug":"press-pop-up","name":"Press pop-up"},{"slug":"close-pop-up","name":"Close pop-up"},{"slug":"open-chat","name":"Open chat (chatbot-main)"},{"slug":"email-provided","name":"Email provided"},{"slug":"close-chat","name":"Close chat"},{"slug":"choose-support","name":"Choose Support"},{"slug":"choose-sales","name":"Choose Sales"},{"slug":"choose-browsing","name":"Choose Browsing"},{"slug":"press-link-1","name":"Press Link 1"},{"slug":"press-link-2","name":"Press Link 2"},{"slug":"press-link-3","name":"Press Link 3"},{"slug":"rate","name":"Rate"},{"slug":"download-conversation","name":"Download conversation"},{"slug":"chat-failed","name":"Chat failed"},{"slug":"hide-chat","name":"Hide chat"},{"slug":"send-sales","name":"Send sales"},{"slug":"create-ticket","name":"Create ticket"},{"slug":"press-link-4","name":"Press Link 4"},{"slug":"send-chat-to-email","name":"Send chat to email"},{"slug":"click-subscription-billing-pdffiller-category","name":"Click Subscription & billing c
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):6765
                                                                  Entropy (8bit):3.860948685247918
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:4E24FE2DF64C2782CB1A56631FEF8E3F
                                                                  SHA1:7E8A9D544EA7A209186A1180BDB570A4CF423A20
                                                                  SHA-256:B808B9E73E18F2418E64CE90E152605B9EA9469476A510DD67095684C9ED3063
                                                                  SHA-512:8084AA0FADFF8EDE35B3435E15AEE58D28F24019A76231E87FF9B2C37EE6BDA81FB1119C40E21AA7D3DE697D6D0399F7B0BEDBB5C774420F3288C7CCB2ABFEBE
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 94 122"><path fill="#fff" d="M8.1 89.9 47.6 110l38-20.1V11.3H8.1z"/><path fill="#f2f3f2" d="M86.4 11.6 7.3 91.3l41 20.3 38.1-19.5z"/><path fill="#dcdedc" d="M5.5 37.5v54.1l1.4.7 39.5 20.1 1.2.6 1.2-.6 38.1-20.1 1.4-.7V8.7H5.5v28.8zm2.6 52.6V11.3h77.6v78.8l-38.1 20.1L8.1 90.1z"/><path fill="#ff492c" d="M46.9 12.6c.4 0 .8 0 1.2.1L46.9 15c-1.8-.1-3.4 1.3-3.5 3.1-.1 1.8 1.3 3.4 3.1 3.5h.4c.8 0 1.6-.3 2.2-.8l1.3 2.2c-1 .7-2.2 1.1-3.5 1.1-3.2.1-5.9-2.3-6-5.5-.1-3.2 2.3-5.9 5.5-6h.5zm4.1 4.9 1.5 2.5-1.5 2.4-1.4-2.4h-2.9l1.5-2.5H51zm-2.4-.9c0-.4.1-.8.3-1.1.2-.3.6-.6.9-.8l.2-.1c.4-.2.5-.3.5-.5s-.3-.4-.5-.4c-.4 0-.7.2-.9.6l-.5-.5c.1-.2.3-.4.5-.6.3-.2.6-.2.9-.2.3 0 .7.1.9.3.2.2.4.5.4.8 0 .5-.3.9-.9 1.1l-.3.2c-.3.2-.5.3-.6.6h1.8v.7l-2.7-.1zm-1.7 12.5 9.5-5.4v-15H37.3v14.9l9.6 5.5zM90.2 64.5H3.6l-3.2 7 3.2 7h86.6l3.1-7z"/><path fill="#252530" d="M19.09 60q-.09 0-.15-.06-.06-.07-.06-.16V47.62q0-.09.06-.16.06-.06.15-.06h2.11q.09 0 .15.06.07.07.07.1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):908
                                                                  Entropy (8bit):4.640830968974086
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:1D4D9C9BD68009D15AC4A9D4AD6EF7FA
                                                                  SHA1:1E547CFCA0934B329A97AFA98A4D8F61FA9EB646
                                                                  SHA-256:6B085A3D4B59D9A2EC7E82D25634078DDF0F6E280D85DB5414082D7340AA8A14
                                                                  SHA-512:D6FD3ED86D9B340AB2BB63812B576AEEFB4F980098AAA3FCBBE54747E173D63C19D51880F8545B787927911F6F73679FDBEC9CE8B120177BBAB08280941540E7
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/images/_modules/layout/page-header/pdfmp-1296/hipaa-authorization-form-workflow.svg
                                                                  Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M16.362 12L19.939 14.018C20.427 14.293 20.594 14.915 20.309 15.398L19.146 17.367C18.869 17.836 18.268 17.997 17.794 17.729L14.182 15.691V20C14.182 20.552 13.734 21 13.182 21H10.82C10.268 21 9.81999 20.552 9.81999 20V15.691L6.20799 17.729C5.73399 17.997 5.13299 17.836 4.85599 17.367L3.69299 15.398C3.40799 14.916 3.57499 14.294 4.06299 14.018L7.63799 12L4.06099 9.982C3.57299 9.707 3.40599 9.085 3.69099 8.602L4.85399 6.633C5.13099 6.164 5.73199 6.003 6.20599 6.271L9.81799 8.309V4C9.81799 3.448 10.266 3 10.818 3H13.18C13.732 3 14.18 3.448 14.18 4V8.309L17.792 6.271C18.266 6.003 18.867 6.164 19.144 6.633L20.307 8.602C20.592 9.084 20.425 9.706 19.937 9.982L16.362 12Z" stroke="#2192EF" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):13114
                                                                  Entropy (8bit):3.7249695579814848
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:CB1C3EB041810E2824CCF1CB4AD249A4
                                                                  SHA1:17A1D8FAE355637D4F61B701986BF0757C044CA3
                                                                  SHA-256:DA19EA7254D5D9DCC2CD104DA6493CAC6EB0B26708A540A3455CA2E4C14495B2
                                                                  SHA-512:E27648E9C5F8C556A02E0EFFE524E0464863DB45F4EDB8077312914A6F0AFABB0EF4BD5583D9DF7FA56EFF2D597265EFAE839F770A8C0F3361D44B9A3D390BB4
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/images/_modules/containers/trust-seals/trust-badge-1.svg
                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 94 122"><path fill="#fff" d="M8.1 89.9 47.6 110l38-20.1V11.3H8.1z"/><path fill="#f2f3f2" d="M86.4 11.6 7.3 91.3l41 20.3 38.1-19.5z"/><path fill="#dcdedc" d="M5.5 37.5v54.1l1.4.7 39.5 20.1 1.2.6 1.2-.6 38.1-20.1 1.4-.7V8.7H5.5v28.8zm2.6 52.6V11.3h77.6v78.8l-38.1 20.1L8.1 90.1z"/><path fill="#ff492c" d="M46.9 12.6c.4 0 .8 0 1.2.1L46.9 15c-1.8-.1-3.4 1.3-3.5 3.1-.1 1.8 1.3 3.4 3.1 3.5h.4c.8 0 1.6-.3 2.2-.8l1.3 2.2c-1 .7-2.2 1.1-3.5 1.1-3.2.1-5.9-2.3-6-5.5-.1-3.2 2.3-5.9 5.5-6h.5zm4.1 4.9 1.5 2.5-1.5 2.4-1.4-2.4h-2.9l1.5-2.5H51zm-2.4-.9c0-.4.1-.8.3-1.1.2-.3.6-.6.9-.8l.2-.1c.4-.2.5-.3.5-.5s-.3-.4-.5-.4c-.4 0-.7.2-.9.6l-.5-.5c.1-.2.3-.4.5-.6.3-.2.6-.2.9-.2.3 0 .7.1.9.3.2.2.4.5.4.8 0 .5-.3.9-.9 1.1l-.3.2c-.3.2-.5.3-.6.6h1.8v.7l-2.7-.1zm-1.7 12.5 9.5-5.4v-15H37.3v14.9l9.6 5.5z"/><path fill="#ffd200" d="M90.2 64.5H3.6l-3.2 7 3.2 7h86.6l3.1-7z"/><path fill="#252530" d="M17.04 60q-.1 0-.15-.1l-1.37-3.05q-.03-.04-.07-.04h-1.02q-.06 0-.06.06v3q0
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (19257)
                                                                  Category:downloaded
                                                                  Size (bytes):19333
                                                                  Entropy (8bit):5.126016973054897
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:E0BC4E0568DE19942D0FE499DBF07440
                                                                  SHA1:E5C9DFB1433FAA5238CC29B86ADEBB6FB7DEA1AE
                                                                  SHA-256:AED5AEE4B1BDA4EED4F392BC572035F100FFCD67969575875CF0745DE43E58FD
                                                                  SHA-512:3BA9EED59D0CB3E07C5F2F5B37CE5F46347A4025C7040AACB5C1427854BB10420CE64EB79230897B2E6D5134281392630AC9BE155D47DB5B15A13285452918FF
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/javascripts/page-footer-latest.js
                                                                  Preview:/*! For license information please see page-footer-latest.js.LICENSE.txt */.!function(){var e,t={22289:function(e,t,s){var i,n,l;n=[s(74692)],i=function(e){"use strict";var t=e(document),s=e(window),i="selectric",n="Input Items Open Disabled TempShow HideSelect Wrapper Focus Hover Responsive Above Below Scroll Group GroupLabel",l=".sl",a=["a","e","i","o","u","n","c","y"],o=[/[\xE0-\xE5]/g,/[\xE8-\xEB]/g,/[\xEC-\xEF]/g,/[\xF2-\xF6]/g,/[\xF9-\xFC]/g,/[\xF1]/g,/[\xE7]/g,/[\xFD-\xFF]/g],r=function(t,s){var i=this;i.element=t,i.$element=e(t),i.state={multiple:!!i.$element.attr("multiple"),enabled:!1,opened:!1,currValue:-1,selectedIdx:-1,highlightedIdx:-1},i.eventTriggers={open:i.open,close:i.close,destroy:i.destroy,refresh:i.refresh,init:i.init},i.init(s)};r.prototype={utils:{isMobile:function(){return/android|ip(hone|od|ad)/i.test(navigator.userAgent)},escapeRegExp:function(e){return e.replace(/[.*+?^${}()|[\]\\]/g,"\\$&")},replaceDiacritics:function(e){for(var t=o.length;t--;)e=e.toLowerC
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65469)
                                                                  Category:downloaded
                                                                  Size (bytes):109043
                                                                  Entropy (8bit):5.214549242337615
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:A938B949F42F70E7FCE15F3A06933F93
                                                                  SHA1:F867A10B15615E580CFBABC960CF2CE53CA20387
                                                                  SHA-256:45BB4A119EA8008484DA0F8ACB82FC511019C84A620810357578CFA5FC0A14B6
                                                                  SHA-512:2F796C6CA43CE0C857E68F4BBB01762B412FE9B5272512D5E49A8DA34E30CF7AF4225D623A4FFF7CADB0C528EDBF6D4BF55952560C9740D58A1B14C9B3833CFD
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/javascripts/main-page.js?_=1713545211284
                                                                  Preview:/*! For license information please see main-page.js.LICENSE.txt */.!function(){var t,e={85524:function(t){t.exports=function(){"use strict";var t=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var i=arguments[e];for(var n in i)Object.prototype.hasOwnProperty.call(i,n)&&(t[n]=i[n])}return t};return function(){function e(e){if(c=t({},h,arguments.length<=1?void 0:arguments[1]),"string"==typeof e)for(var n=document.querySelectorAll(e),s=0;s<n.length;s++)i(n[s]);else if(void 0===e.length)i(e);else if(e.length>1)for(var o=0;o<e.length;o++)i(e[o]);else i(e[0]);c.lazyload&&l()}function i(t){var e=this;if(t instanceof HTMLElement!=0&&!t.classList.contains("lazyframe--loaded")){var i={el:t,settings:n(t)};i.el.addEventListener("click",(function(){i.el.appendChild(i.iframe);var n=t.querySelectorAll("iframe");i.settings.onAppend.call(e,n[0])})),c.lazyload?d(i):r(i,!!i.settings.thumbnail)}}function n(e){var i=Array.prototype.slice.apply(e.attributes).filter((function(t){return""!==t.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):65
                                                                  Entropy (8bit):4.0299097360388085
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:2489B6BEDA4E86203D22D9C4D2E67094
                                                                  SHA1:590C361A0E91BB56D08DDEC98BF49A02E017D191
                                                                  SHA-256:E7112B70EED95D42B178135728E6153E34F07001827870748DE87CD7DEC3538E
                                                                  SHA-512:2DB08EB201F83DD7C2B7293A1E8375C0FE06B1787E21EC0D2F6EF3BC9D5355CCC06208B79FF2457C0175B30A1643AE3B624684E4E834AFDEEA727D7E61A0FB3C
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<HTML><HEAD> <TITLE>200 OK</TITLE></HEAD><BODY>.OK.</BODY></HTML>
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (8035), with CRLF, LF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):47562
                                                                  Entropy (8bit):5.285132454618846
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:3514958D3188E659CAA4C79791EC9C40
                                                                  SHA1:65B92923F31DECF257C1323DD5A46E724D9F2F60
                                                                  SHA-256:B18F8776384B03BE357894ADFC394B7061ACBB4C5CD269E0F09413B9F19D0392
                                                                  SHA-512:A864D6D828DE2D5A868999C7D524A945DF8380F78DF129348490640F6892AE93C768E79B8258A79CEF662D794B8226B20A48D432B5BAAE252D963D356362CF3E
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://www.upsellit.com/active/pdffiller.jsp
                                                                  Preview:Array.prototype.filter||(Array.prototype.filter=function(t,e){"use strict";if("Function"!=typeof t&&"function"!=typeof t||!this)throw new TypeError;var r=this.length>>>0,o=new Array(r),n=this,l=0,i=-1;if(void 0===e)for(;++i!==r;)i in this&&t(n[i],i,n)&&(o[l++]=n[i]);else for(;++i!==r;)i in this&&t.call(e,n[i],i,n)&&(o[l++]=n[i]);return o.length=l,o}),Array.prototype.forEach||(Array.prototype.forEach=function(t){var e,r;if(null==this)throw new TypeError('"this" is null or not defined');var o=Object(this),n=o.length>>>0;if("function"!=typeof t)throw new TypeError(t+" is not a function");for(arguments.length>1&&(e=arguments[1]),r=0;r<n;){var l;r in o&&(l=o[r],t.call(e,l,r,o)),r++}}),window.NodeList&&!NodeList.prototype.forEach&&(NodeList.prototype.forEach=Array.prototype.forEach),Array.prototype.indexOf||(Array.prototype.indexOf=function(t,e){var r;if(null==this)throw new TypeError('"this" is null or not defined');var o=Object(this),n=o.length>>>0;if(0===n)return-1;var l=0|e;if(l>=n)retur
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):16776
                                                                  Entropy (8bit):3.699711543156649
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:1D5B1614470B131E923582828D70F8D4
                                                                  SHA1:D7CE917B544A4AD43721D7899E352A5731EF9D8D
                                                                  SHA-256:8BE5B016DEC9C746BFEE0DBCDC74D618C12221D8661F0AF7284A1BC70A4A7532
                                                                  SHA-512:09E1F2468C37881848D98602C3C282A9348BFFA513A5DC7B4D100F390184F0E7C10A1806624CDB423C8B1BB5BA6107E465FB1161633AC290CDE05F08D2ED6DAC
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/images/_modules/containers/trust-seals/trust-badge-8.svg
                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 94 122"><path fill="#fff" d="M8.1 89.9 47.6 110l38-20.1V11.3H8.1z"/><path fill="#f2f3f2" d="M86.4 11.6 7.3 91.3l41 20.3 38.1-19.5z"/><path fill="#dcdedc" d="M5.5 37.5v54.1l1.4.7 39.5 20.1 1.2.6 1.2-.6 38.1-20.1 1.4-.7V8.7H5.5v28.8zm2.6 52.6V11.3h77.6v78.8l-38.1 20.1L8.1 90.1z"/><path fill="#ff492c" d="M46.9 12.6c.4 0 .8 0 1.2.1L46.9 15c-1.8-.1-3.4 1.3-3.5 3.1-.1 1.8 1.3 3.4 3.1 3.5h.4c.8 0 1.6-.3 2.2-.8l1.3 2.2c-1 .7-2.2 1.1-3.5 1.1-3.2.1-5.9-2.3-6-5.5-.1-3.2 2.3-5.9 5.5-6h.5zm4.1 4.9 1.5 2.5-1.5 2.4-1.4-2.4h-2.9l1.5-2.5H51zm-2.4-.9c0-.4.1-.8.3-1.1.2-.3.6-.6.9-.8l.2-.1c.4-.2.5-.3.5-.5s-.3-.4-.5-.4c-.4 0-.7.2-.9.6l-.5-.5c.1-.2.3-.4.5-.6.3-.2.6-.2.9-.2.3 0 .7.1.9.3.2.2.4.5.4.8 0 .5-.3.9-.9 1.1l-.3.2c-.3.2-.5.3-.6.6h1.8v.7l-2.7-.1zm-1.7 12.5 9.5-5.4v-15H37.3v14.9l9.6 5.5z"/><path fill="#23cca2" d="M90.2 64.5H3.6l-3.2 7 3.2 7h86.6l3.1-7z"/><path fill="#252530" d="M17.44 55.99q-.07.03 0 .06 1.04.54 1.04 1.79 0 1.07-.73 1.62-.72.54-1.9.54H
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (49499), with NEL line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):94342
                                                                  Entropy (8bit):5.2818988692811555
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:5BAD8FAC2C71CD0A5CBD050816D96811
                                                                  SHA1:AB1B3F43154155107EF34DDEB1CE6CBAEBD7BDBB
                                                                  SHA-256:8B0ACC3A93F90902C9B16BA6DB1D9A7A468D6BCF81653818A70351482C54C72B
                                                                  SHA-512:7F8D9B8C654B35B92609FD869A566D4E36FBF3BD2BED57EDEDB7DAB66016607E13231AC3D4A0A71C135FB60C35DBBB8F6B6BC7F8401B41536DF70CD40C4E0854
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/frontend/babel-polyfill.min.js?v=20240328.100503
                                                                  Preview:!function(t){function n(e){if(r[e])return r[e].exports;var i=r[e]={i:e,l:!1,exports:{}};return t[e].call(i.exports,i,i.exports,n),i.l=!0,i.exports}var r={};n.m=t,n.c=r,n.d=function(t,r,e){n.o(t,r)||Object.defineProperty(t,r,{configurable:!1,enumerable:!0,get:e})},n.n=function(t){var r=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(r,"a",r),r},n.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},n.p="js/",n(n.s=187)}([function(t,n,r){var e=r(2),i=r(18),o=r(11),u=r(12),c=r(19),f=function(t,n,r){var a,s,l,h,v=t&f.F,p=t&f.G,d=t&f.S,y=t&f.P,g=t&f.B,x=p?e:d?e[n]||(e[n]={}):(e[n]||{}).prototype,b=p?i:i[n]||(i[n]={}),m=b.prototype||(b.prototype={});p&&(r=n);for(a in r)s=!v&&x&&void 0!==x[a],l=(s?x:r)[a],h=g&&s?c(l,e):y&&"function"==typeof l?c(Function.call,l):l,x&&u(x,a,l,t&f.U),b[a]!=l&&o(b,a,h),y&&m[a]!=l&&(m[a]=l)};e.core=i,f.F=1,f.G=2,f.S=4,f.P=8,f.B=16,f.W=32,f.U=64,f.R=128,t.exports=f},function(t,n,r){var e=r(4);t.exports=function(t){if(!e(t))
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (969)
                                                                  Category:downloaded
                                                                  Size (bytes):1180
                                                                  Entropy (8bit):5.773078597766027
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:D763ACC019AB394CA1BB5F24EB2972A1
                                                                  SHA1:F18CBB121164D46D784A1911174FC3089213B19D
                                                                  SHA-256:8FA2BBC249E2AF19B5F8EAD26AD5B9E64C491D41FAD720399C5BFEE998C98E94
                                                                  SHA-512:FCE269C38DBB7EF7D48D8F9E80FA25DEF6C6433A5EFF7D06388AE56FEA8275759290C5A6ABFF81A8048A71338D44217A7C8382693688B19BF492B809D64FD192
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/frontend/Uploader_1/41100/663.Uploader.f03f4d35.js
                                                                  Preview:/*! Uploader @pdffiller/uploader@1.20.33; build: #64100 (RC) */."use strict";(self.webpackChunkuploader=self.webpackChunkuploader||[]).push([[663],{8663:function(e,t,n){n.r(t),n.d(t,{default:function(){return a}});var T=n(1401),o=n(5825);n(1594),n(2057),n(6900),n(8557),n(8468),n(1132),n(3359),n(8839),n(4348),n(1294),n(5206),n(3774),n(3368),n(7143),n(6977),n(5754);const u={connectorType:o.S.DROPBOX,footer:"UPLOAD_FOOTER_MESSAGE",header:"DROPBOX_HEADER",dropzoneText:"UPLOAD_DZ_TEXT",dropzoneButtonText:"UPLOAD_DZ_BUTTON_TEXT"};var a={defaultLocales:{},feature:T.b7,importComponentFn:()=>Promise.all([n.e(989),n.e(635),n.e(496),n.e(750)]).then(n.bind(n,2750)),autoLogin:!0,nestedStateHandler:(e,t)=>{let{type:n,prevType:T}=e;return t[n]||t[T]||t.default},modalConfig:{default:u,multiple:(0,T.f)((0,T.f)({},u),{},{multipleMainButtonText:"MULTIPLE_EDIT_BUTTON_TEXT",multipleSecondaryButtonText:"MULTIPLE_UPLOAD_BUTTON_TEXT",singleMainButtonText:"FINISH_UPLOADING_BUTTON",singleSecondaryButtonText:"SI
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):958
                                                                  Entropy (8bit):4.751240719260846
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:BFC1AC6DEDF23C4CC09A0FA8D107D24D
                                                                  SHA1:FCD9B2A39D267069F0A3F084C9BFE892812BA545
                                                                  SHA-256:E0469307B06B4B9343226BE433D3A12FBFB54467B8DD3F271D34DE8BFF3DC245
                                                                  SHA-512:C201D50E174E2F2FA4C737379997344DE7716B6E009A755A7E17B5F45203A925FCA19FED831437993598D87C06A6FD7AB0DA26D85C60FD40740C5B714614B4C4
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M18.5027 12C18.5027 12.2762 18.2788 12.5002 18.0025 12.5002C17.7262 12.5002 17.5023 12.2762 17.5023 12C17.5023 11.7237 17.7262 11.4998 18.0025 11.4998C18.2788 11.4998 18.5027 11.7237 18.5027 12" stroke="#02C385" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M12.5002 12C12.5002 12.2762 12.2763 12.5002 12 12.5002C11.7237 12.5002 11.4998 12.2762 11.4998 12C11.4998 11.7237 11.7237 11.4998 12 11.4998C12.2763 11.4998 12.5002 11.7237 12.5002 12" stroke="#02C385" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M6.49771 12C6.49771 12.2762 6.27376 12.5002 5.9975 12.5002C5.72124 12.5002 5.49729 12.2762 5.49729 12C5.49729 11.7237 5.72124 11.4998 5.9975 11.4998C6.27376 11.4998 6.49771 11.7237 6.49771 12" stroke="#02C385" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):68923
                                                                  Entropy (8bit):5.162803997554447
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:33225634E1C8ACAD4407E404DB1B136D
                                                                  SHA1:ADDD0C31E48509A33DEDC0AE84E8211A7022753F
                                                                  SHA-256:47132A793AC36F91F826C920A24FC07A9E79ADC70BD098DB07E751398AEC8FE4
                                                                  SHA-512:DEAE660AA5AA1981B93535C7271295AC88CD1CB4BD6BF2C6538713987F189E3F44018C85525450A813E83C2B42ACCE4A9B0313B8F07EAB53F71DEC831A392A99
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/stylesheets/pdfmp-1296-page-header-regular.css
                                                                  Preview:.form-input,.selectric,select{background:#fff;border:1px solid #aaa;border-radius:4px;box-shadow:none;color:#2c2c2c;font-family:Arial,Helvetica,sans-serif;font-size:14px;font-weight:400;height:32px;line-height:20px;min-width:1px;text-align:left;transition:all .15s ease-in;width:100%}.form-input.is-focused,.form-input:focus,.selectric.is-focused,.selectric:focus,select.is-focused,select:focus{box-shadow:0 0 0 1px #fff,0 0 0 3px #d4d4d4;outline:none}.form-input:hover,.selectric:hover,select:hover{border:1px solid grey}.form-input.is-disabled,.form-input:disabled{background-color:#f5f5f5;border:1px solid #d4d4d4;cursor:not-allowed}.modal__close,.popup__close{background-color:transparent;border:none;cursor:pointer;opacity:.5;padding:14px;position:absolute;right:0;top:0;transition:all .15s ease-in;will-change:opacity;z-index:5}@media only screen and (min-width:1024px){.modal__close,.popup__close{padding:16px}}.modal__close:before,.popup__close:before{background-image:url(../images/_global/m
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):423
                                                                  Entropy (8bit):4.959897541290217
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:9B89C79FD2DC00F1D627551ACF095038
                                                                  SHA1:6C3D4AABEE5B9A0F1BB241B61B8C38033DFEE798
                                                                  SHA-256:48E09CAD55977009DE74EA353D530FD1D36D7DD8167A8106D7D98D4906B22830
                                                                  SHA-512:E374A989F5412B4FA0398238375488C6C2E9D4AD399BBD7817AA29E00EF405BB3178DA823AC8AECD32947C97A2AABA38F25A1FB07CBFEC783788DCF36F3C7A24
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M6 16V14H9V2H6V0H14V2H11V14H14V16H6ZM2 10V6H8V4H2C0.89543 4 0 4.89543 0 6V10C0 11.1046 0.89543 12 2 12H8V10H2ZM12 12H14C15.1046 12 16 11.1046 16 10V6C16 4.89543 15.1046 4 14 4H12V6H14V10H12V12ZM3 8C3 7.44772 3.44772 7 4 7H8V9H4C3.44772 9 3 8.55229 3 8Z" fill="#FFBA00"/>.</svg>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (961)
                                                                  Category:downloaded
                                                                  Size (bytes):1172
                                                                  Entropy (8bit):5.766206991089901
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:00CFF3690863CD11471417B3575CFB0B
                                                                  SHA1:0C6496ABBC87872FFB17E158A858AB02BA44AC39
                                                                  SHA-256:4A013B0B1312BFC743A9DBBA133B93D5D376B1A1231BF8CCFE90026F8E55D24B
                                                                  SHA-512:FAA8CC11F11B5CE4E5813962E3BEA2BC5CF64B173C64E8803BC8478CC60B270F4F83D191007DC1F76DFFE148DA7FD88AEE9B87BE32BE998F3338521E4C5C931F
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/frontend/Uploader_1/41100/891.Uploader.f03f4d35.js
                                                                  Preview:/*! Uploader @pdffiller/uploader@1.20.33; build: #64100 (RC) */."use strict";(self.webpackChunkuploader=self.webpackChunkuploader||[]).push([[891],{3891:function(e,t,n){n.r(t),n.d(t,{default:function(){return a}});var T=n(1401),o=n(5825);n(1594),n(2057),n(6900),n(8557),n(8468),n(1132),n(3359),n(8839),n(4348),n(1294),n(5206),n(3774),n(3368),n(7143),n(6977),n(5754);const u={connectorType:o.S.BOX,footer:"UPLOAD_FOOTER_MESSAGE",header:"BOX_HEADER",dropzoneText:"UPLOAD_DZ_TEXT",dropzoneButtonText:"UPLOAD_DZ_BUTTON_TEXT"};var a={defaultLocales:{},feature:T.b8,importComponentFn:()=>Promise.all([n.e(989),n.e(635),n.e(496),n.e(750)]).then(n.bind(n,2750)),autoLogin:!0,nestedStateHandler:(e,t)=>{let{type:n,prevType:T}=e;return t[n]||t[T]||t.default},modalConfig:{default:u,multiple:(0,T.f)((0,T.f)({},u),{},{multipleMainButtonText:"MULTIPLE_EDIT_BUTTON_TEXT",multipleSecondaryButtonText:"MULTIPLE_UPLOAD_BUTTON_TEXT",singleMainButtonText:"FINISH_UPLOADING_BUTTON",singleSecondaryButtonText:"SINGLE_UPL
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):701
                                                                  Entropy (8bit):4.626736714250789
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:7ACA0070DC9B654B5D60A72F12EAACE9
                                                                  SHA1:09D8201C842D8D18B58978FD841633B768160256
                                                                  SHA-256:5642C8220FAAD5FB674A13713F1FB9A53B911001B029D6984CDF56E53A59D369
                                                                  SHA-512:60A6E32A3558F55CB565ACFE60F5865C050EB6C213047E96800AEE02506B43DD1799926C090415810270E67181A29964B7E3F66AA6A0B0DA1BDB841E6C72CA1C
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/images/_modules/layout/page-footer/images/functionality/icon-pdf-convertor.svg
                                                                  Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M5 0H2C0.89543 0 0 0.89543 0 2V5C0 6.10457 0.89543 7 2 7H5C6.10457 7 7 6.10457 7 5V2C7 0.89543 6.10457 0 5 0ZM14 0H11C9.89543 0 9 0.89543 9 2V5C9 6.10457 9.89543 7 11 7H14C15.1046 7 16 6.10457 16 5V2C16 0.89543 15.1046 0 14 0ZM11 9H14C15.1046 9 16 9.89543 16 11V14C16 15.1046 15.1046 16 14 16H11C9.89543 16 9 15.1046 9 14V11C9 9.89543 9.89543 9 11 9ZM5 9H2C0.89543 9 0 9.89543 0 11V14C0 15.1046 0.89543 16 2 16H5C6.10457 16 7 15.1046 7 14V11C7 9.89543 6.10457 9 5 9ZM2 2V5H5V2H2ZM11 5V2H14V5H11ZM11 11V14H14V11H11ZM2 14V11H5V14H2Z" fill="#A6CDFF"/>.</svg>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (8800)
                                                                  Category:downloaded
                                                                  Size (bytes):9011
                                                                  Entropy (8bit):5.165730946605763
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:66892B17E8B6840B1B04497C6EFBDC39
                                                                  SHA1:88BD719A02C792AC51D4C87B5BF1DC07694957AC
                                                                  SHA-256:AF2C27BEB640DA85AC15241AA6C6C0FE191CB67CD6428BA31502CE1952D19EDB
                                                                  SHA-512:04795B3167FC24739D273B9618225C4A8262C71C452FA781289A73A628D06A7CA1DAF4306D1AFB6F327FC3EEBC280BDE43E8C1FC01C901AB208FF05A3297E926
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/frontend/Uploader_1/41100/825.Uploader.f03f4d35.js
                                                                  Preview:/*! Uploader @pdffiller/uploader@1.20.33; build: #64100 (RC) */."use strict";(self.webpackChunkuploader=self.webpackChunkuploader||[]).push([[825],{5825:function(e,r,t){t.d(r,{C:function(){return F},M:function(){return S},S:function(){return E},a:function(){return _}});var n=t(5754),o=t(5762),c=t.n(o);function i(e,r,t){return r=g(r),function(e,r){if(r&&("object"==typeof r||"function"==typeof r))return r;if(void 0!==r)throw new TypeError("Derived constructors may only return object or undefined");return O(e)}(e,u()?Reflect.construct(r,t||[],g(e).constructor):r.apply(e,t))}function u(){try{var e=!Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){})))}catch(e){}return(u=function(){return!!e})()}function a(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);r&&(n=n.filter((function(r){return Object.getOwnPropertyDescriptor(e,r).enumerable}))),t.push.apply(t,n)}return t}function s(e){for(var r=1;r<arguments.length;r++){var t
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):1119
                                                                  Entropy (8bit):4.694921050559016
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:E7A6786ADEFC271E64F5D5C70B3ABD38
                                                                  SHA1:B54F93DC3F3BCEB11049E190DF9B03F6060F32B7
                                                                  SHA-256:719EEC4018A497351AF1016984A92720AA50964399822E331B7D4EF0B526A2A1
                                                                  SHA-512:D972A4D4B927174DE76BC709A56EA97CC8DD10DD43F60A3AE17FAC232E1487A0A3E969F8DC58CAAAE7F854BC0D4A5624349FBEBDADECE11D4420A55D4FEEA397
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M8.22762 1.17714C8.91286 0.00903868 10.5023 -0.35038 11.7778 0.374359C13.0532 1.0991 13.5317 2.63355 12.8464 3.80165L8.61856 11.0088C8.55338 11.1199 8.4607 11.2133 8.34794 11.2815L5.11416 13.2388C4.51541 13.6012 3.69526 13.1269 3.72677 12.4364L3.89555 8.7376C3.90127 8.6122 3.93689 8.49141 3.99975 8.38425L8.22762 1.17714ZM11.2927 2.91884C11.5009 2.56396 11.3808 2.10572 11.0284 1.85221L10.9431 1.79748C10.5257 1.56036 10.0057 1.67796 9.7815 2.06014L9.3519 2.79247L10.8631 3.65116L11.2927 2.91884ZM10.0539 5.03053L8.54272 4.17186L5.64915 9.10443L5.56619 10.9234L7.16439 9.95594L10.0539 5.03053ZM15.1111 14.2503C15.602 14.2503 16 14.6981 16 15.2503C16 15.7632 15.6569 16.1858 15.2148 16.2436L15.1111 16.2503H0.888889C0.397969 16.2503 0 15.8026 0 15.2503C0 14.7375 0.343147 14.3148 0.785226 14.2571L0.888889 14.2503H15.1111Z" fil
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):245607
                                                                  Entropy (8bit):5.2814214839461835
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:7E98B0EF84E4CCAA59DDAE6DDB5A3A6C
                                                                  SHA1:5AF0ED74F9A1935111049FC0D8AA30033D0CB903
                                                                  SHA-256:4E0572D439CABAED979D207797026B9CFD5F587389788338C1044A7EAF278F8C
                                                                  SHA-512:C9E9F1008B4D39EAFB51B33952D98CCAC229ED1B5EE38E52875F326D6340D7AEEE97F81DBD2A8A306FE6B38879590652B4F8697A546174543647326956B67A52
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/javascripts/main-page-animations.js?_=1713545211285
                                                                  Preview:(function(){var __webpack_modules__={6550:function(module,exports,__webpack_require__){var factory;"undefined"!=typeof navigator&&(factory=function(){"use strict";var svgNS="http://www.w3.org/2000/svg",locationHref="",_useWebWorker=!1,initialDefaultFrame=-999999,setWebWorker=function(t){_useWebWorker=!!t},getWebWorker=function(){return _useWebWorker},setLocationHref=function(t){locationHref=t},getLocationHref=function(){return locationHref};function createTag(t){return document.createElement(t)}function extendPrototype(t,e){var r,i,a=t.length;for(r=0;r<a;r+=1)for(var s in i=t[r].prototype)Object.prototype.hasOwnProperty.call(i,s)&&(e.prototype[s]=i[s])}function getDescriptor(t,e){return Object.getOwnPropertyDescriptor(t,e)}function createProxyFunction(t){function e(){}return e.prototype=t,e}var audioControllerFactory=function(){function t(t){this.audios=[],this.audioFactory=t,this._volume=1,this._isMuted=!1}return t.prototype={addAudio:function(t){this.audios.push(t)},pause:function(){
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):164150
                                                                  Entropy (8bit):4.372760556191231
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:DF7F9B2150DC30C93E10602297E8E0DE
                                                                  SHA1:BCBFD65788BF00E9126D2DA47D2EF43B84AAB10A
                                                                  SHA-256:0A3179402803DBACAC890AC2B17CB4A6A6CF4754B2B771B64DB15507C12DA5D0
                                                                  SHA-512:99D65ECEEB5564A7AA5965A6AA0D9867A3473C28C76409375878B70219F4D72A2A5C2DB2F514338C7BDEC64475146960457CF35E9DB59931B987DEF9FF30EA6A
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/images/_pages/main/lottie/_features/1/data.json
                                                                  Preview:{"v":"5.8.1","fr":30,"ip":0,"op":180,"w":339,"h":200,"nm":"1","ddd":0,"assets":[{"id":"comp_0","nm":"elements","fr":58.9389801025391,"layers":[{"ddd":0,"ind":1,"ty":4,"nm":"Layer 10","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":1,"k":[{"i":{"x":[0.17],"y":[1]},"o":{"x":[0.45],"y":[0]},"t":11.707,"s":[148]},{"i":{"x":[0.55],"y":[1]},"o":{"x":[0.167],"y":[0]},"t":39.702,"s":[0]},{"i":{"x":[0.55],"y":[1]},"o":{"x":[0.85],"y":[0]},"t":131.831,"s":[0]},{"t":148.628242759463,"s":[148]}],"ix":10},"p":{"a":1,"k":[{"i":{"x":0.833,"y":0.832},"o":{"x":0.167,"y":0.167},"t":0,"s":[380.755,193.626,0],"to":[-0.003,0.005,0],"ti":[0.006,-0.009,0]},{"i":{"x":0.833,"y":0.832},"o":{"x":0.167,"y":0.165},"t":0.509,"s":[380.738,193.653,0],"to":[-0.006,0.009,0],"ti":[0.006,-0.009,0]},{"i":{"x":0.833,"y":0.833},"o":{"x":0.167,"y":0.166},"t":1.018,"s":[380.721,193.681,0],"to":[-0.006,0.009,0],"ti":[0.006,-0.009,0]},{"i":{"x":0.833,"y":0.834},"o":{"x":0.167,"y":0.167},"t":1.527,"s":[380.704,193.709,0],"to":
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):673
                                                                  Entropy (8bit):5.127506642964427
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:36A3A444A5EFEABE46E0A5BB4CD01672
                                                                  SHA1:2EBE68070E8A1A6573847FD3D2FF79A990CA79A0
                                                                  SHA-256:B7829A025E90E29923DDF9F19A8EB1C70B68B16F1EC0376847C61B40D037B00A
                                                                  SHA-512:B8C8D9C4C597CB47A16A820D6CA78CC2E4DB4856B36DEF3C37D2C3DCC0F4960FF01A4EB81AFEFB12347F22784C22103620CC760792F1072FB6E07F3C4C6C62AE
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M18 3H6C4.895 3 4 3.895 4 5V19C4 20.105 4.895 21 6 21H18C19.105 21 20 20.105 20 19V5C20 3.895 19.105 3 18 3Z" stroke="#2192EF" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M14 7.5L11.5 10L10 8.5" stroke="#2192EF" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M8 14H16" stroke="#2192EF" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M8 17H16" stroke="#2192EF" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (2899)
                                                                  Category:downloaded
                                                                  Size (bytes):41768
                                                                  Entropy (8bit):5.398441269029371
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:7A1AB77E6869E68AAB84A678C739025A
                                                                  SHA1:D2BCFEEB0918D473C344DBC938B2A2F66E95446F
                                                                  SHA-256:A2E5490540FD1C9911FE9C2F14BAD4224AA9DB82133BB4E0D534BE6E2E22F530
                                                                  SHA-512:1E8C047CA5600E9BB05B6EDE0997A004FB19B64C0E5AD55E932230EFA3D3D587B04E2BCD03C1E4299AC9C45244AF4DCAB5A533E959938FEDEA9D17B21BB357AD
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://accounts.google.com/gsi/intermediate
                                                                  Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x18042480, 0x0, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):6116
                                                                  Entropy (8bit):3.9099199247101035
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:2BDC5B84B650F369ABBB221421CA29AE
                                                                  SHA1:7B8A963683E34194FAB691304D2D36C9E7C0C3A2
                                                                  SHA-256:9068539459B231501E1EDBA4FA6205E806E755B276AF3005C8C2E3E52803560F
                                                                  SHA-512:12C5C111476DF4DBD05A3A70D1E27064E22FEC67034E1FE16418364B023DA5FC1565232167AED90DECC6B3EF4944445BE3ADB42C1299E6555B944BA97F19B5B0
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/images/_global/header/logo-pdffiller.svg
                                                                  Preview:<svg width="128" height="30" viewBox="0 0 128 30" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M10.3251 5.55337C15.7704 5.55337 18.2698 8.86952 18.2698 15.1099C18.2698 20.7775 15.6811 24.5459 10.3251 24.5459C8.41866 24.5459 6.74309 23.974 5.44138 23.0234L5.14769 22.7974L5.08818 22.8577L5.14157 28.2399C5.14472 28.5574 4.9614 28.8414 4.68353 28.9697L4.55892 29.0148L0.983392 29.9736C0.918013 29.9911 0.850668 30 0.783037 30C0.398629 30 0.078917 29.7194 0.0126158 29.3493L0 29.2067V6.69102C0 6.30155 0.277 5.97763 0.642285 5.91046L0.783037 5.89768H3.43842C3.7393 5.89768 4.00938 6.0717 4.13986 6.3383L4.18692 6.45799L4.55258 7.66365C5.95108 6.33719 7.73641 5.55337 10.3251 5.55337ZM37.0001 0.142098C37.3845 0.142098 37.7042 0.422741 37.7705 0.792833L37.7831 0.935436V23.4511C37.7831 23.8405 37.5061 24.1645 37.1408 24.2316L37.0001 24.2444H34.3447C34.0438 24.2444 33.7737 24.0704 33.6433 23.8038L33.5962 23.6841L33.2305 22.4785C31.832 23.8049 30.0467
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):12654
                                                                  Entropy (8bit):3.746216580659041
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:7768D30AA0C5160F0B2C743DE4ECB721
                                                                  SHA1:3FFB8A1F2ADD21CFC83C42E26DB71D51E28B1834
                                                                  SHA-256:9661B7EE56FE92162370D5AADC6A004E53E66550E0E25E02F59DD721371E0122
                                                                  SHA-512:E4EED1CAD44948031B16216F213E4EF6E48CF498F99F021A8A490A2204C37B96C4A7749529D27078FB45E87A86140D686983B6E5C43F36377CC1651D4C9B69DE
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 94 122"><path fill="#fff" d="M8.1 89.9 47.6 110l38-20.1V11.3H8.1z"/><path fill="#f2f3f2" d="M86.4 11.6 7.3 91.3l41 20.3 38.1-19.5z"/><path fill="#dcdedc" d="M5.5 37.5v54.1l1.4.7 39.5 20.1 1.2.6 1.2-.6 38.1-20.1 1.4-.7V8.7H5.5v28.8zm2.6 52.6V11.3h77.6v78.8l-38.1 20.1L8.1 90.1z"/><path fill="#ff492c" d="M46.9 12.6c.4 0 .8 0 1.2.1L46.9 15c-1.8-.1-3.4 1.3-3.5 3.1-.1 1.8 1.3 3.4 3.1 3.5h.4c.8 0 1.6-.3 2.2-.8l1.3 2.2c-1 .7-2.2 1.1-3.5 1.1-3.2.1-5.9-2.3-6-5.5-.1-3.2 2.3-5.9 5.5-6h.5zm4.1 4.9 1.5 2.5-1.5 2.4-1.4-2.4h-2.9l1.5-2.5H51zm-2.4-.9c0-.4.1-.8.3-1.1.2-.3.6-.6.9-.8l.2-.1c.4-.2.5-.3.5-.5s-.3-.4-.5-.4c-.4 0-.7.2-.9.6l-.5-.5c.1-.2.3-.4.5-.6.3-.2.6-.2.9-.2.3 0 .7.1.9.3.2.2.4.5.4.8 0 .5-.3.9-.9 1.1l-.3.2c-.3.2-.5.3-.6.6h1.8v.7l-2.7-.1zm-1.7 12.5 9.5-5.4v-15H37.3v14.9l9.6 5.5z"/><path fill="#23cca2" d="M90.2 64.5H3.6l-3.2 7 3.2 7h86.6l3.1-7z"/><path fill="#252530" d="M24.22 60.12q-1.2 0-2.09-.38-.91-.39-1.39-1.1-.49-.71-.49-1.65v-.33q0-.08.0
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):731
                                                                  Entropy (8bit):5.05141265982334
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:2D3BD172C07078FA7ADBDEA3BEF1663E
                                                                  SHA1:889F82119C5087816F4BBFA333E00D03DB4530F4
                                                                  SHA-256:117985EA5AA672087DF332D082E37CF42CF26335EB3164ED9DEEF27C67171E79
                                                                  SHA-512:56BE23B410318D74FED7DAC0C2C8022B76C2F7855FF3497C43E8F3C1AFA61E27E197EA7C0817ADF05F1D7B438A6238234303A53EB43A3E653C48AB3E52400DB1
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg width="60" height="60" viewBox="0 0 60 60" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="60" height="60" rx="8" fill="#7D75D3"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M40.6941 20.686L35.9788 15.9707C35.3536 15.3453 34.5055 14.9937 33.6212 14.9937H21.6628C19.8211 14.9937 18.3281 16.4867 18.3281 18.3284V41.6714C18.3281 43.5131 19.8211 45.0062 21.6628 45.0062H38.3365C40.1782 45.0062 41.6712 43.5131 41.6712 41.6714V23.0437C41.6712 22.1593 41.3195 21.3113 40.6941 20.686Z" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M33.3335 29.1663L29.1651 33.3347L26.6641 30.8336" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):681
                                                                  Entropy (8bit):4.6239787891526865
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:D2DDB87DAB2F907E9809D5D7C8C782C4
                                                                  SHA1:A51104E359D557EE486146ADA9BF5892264DBB59
                                                                  SHA-256:475EAA0AA60309D59CB8F76C3DB1CD23F61A24B9E73130551B330B41B9BA8C50
                                                                  SHA-512:6C1CD4A9359DDB85F05048B0D59B80BBFE90ADF29E39A3CC8B288940AC7C57A8A7401255611B6FA7DAA6A9624DDBAFB2D62B55AF1D2BD66390D24C60749B1FA4
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/images/_modules/layout/page-footer/images/functionality/icon-watermark.svg
                                                                  Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M1 2C1 0.895431 1.89543 0 3 0H13C14.1046 0 15 0.895431 15 2V14C15 15.1046 14.1046 16 13 16H3C1.89543 16 1 15.1046 1 14V2ZM3 2H13V14H3V2ZM5.89465 11.4472C5.64766 11.9412 5.04698 12.1414 4.55301 11.8944C4.05903 11.6474 3.8588 11.0468 4.10579 10.5528L7.10579 4.55279C7.47432 3.81574 8.52612 3.81574 8.89465 4.55279L11.8946 10.5528C12.1416 11.0468 11.9414 11.6474 11.4474 11.8944C10.9535 12.1414 10.3528 11.9412 10.1058 11.4472L9.88218 11H6.11825L5.89465 11.4472ZM8.00022 7.23607L8.88218 9H7.11825L8.00022 7.23607Z" fill="#FFBA00"/>.</svg>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):1587
                                                                  Entropy (8bit):5.023493234965735
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:091AA8B59C69F5A23970E68D1E7A1649
                                                                  SHA1:F04C57C41AE51A39D53EFCC93C7C65B787CCF317
                                                                  SHA-256:5F590D50A813CBEB0FBADC9140A5E49BBDFF352B1707CDC0C3C2ADF555E19D5D
                                                                  SHA-512:FB7EF027623E52C61EE8D5CC5016D6889B0BA87A7CD72B8BB0CCDCD8491AF301EED5487307BC0025CE66595C627BB75277C147B6971506E5C627E8510B7073ED
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M21.0037 20.0033H4.99708C3.89205 20.0033 2.99625 19.1075 2.99625 18.0025V16.0017C2.99625 14.8966 3.89205 14.0008 4.99708 14.0008H21.0037" stroke="#02C385" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M20.0033 17.0021H5.9975" stroke="#02C385" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M7.28303 9.99917C8.94058 9.99917 10.2843 8.65547 10.2843 6.99792C10.2843 5.34038 8.94058 3.99667 7.28303 3.99667C5.62549 3.99667 4.28178 5.34038 4.28178 6.99792C4.28178 8.65547 5.62549 9.99917 7.28303 9.99917Z" stroke="#02C385" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M16.717 9.99917C18.3745 9.99917 19.7182 8.65547 19.7182 6.99792C19.7182 5.34038 18.3745 3.99667 16.717 3.99667C15.0594 3.99667 13.7157 5.34038 13.7157 6.99792C
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):2989
                                                                  Entropy (8bit):3.9532346300528105
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:C5673571E2FA915B1B50264E4E566976
                                                                  SHA1:5B0309938A524BC73D5173E53B640DAB5E07F383
                                                                  SHA-256:969C575D791743B3550BCF3D3FBE04BC8AE590A9C70C28663081D041C2729F8A
                                                                  SHA-512:1053C70FE3D3FBB4F91DAF2AE476BC630D91941AA00D67217927A7196E01852B4E0EA4645EB8280518E93F98CD29526A7862C76B64AD82236805E702CBC6DC1D
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg width="17" height="16" viewBox="0 0 17 16" fill="none" xmlns="http://www.w3.org/2000/svg">. <path fill-rule="evenodd" clip-rule="evenodd". d="M5.79686 3C5.80152 3.14486 5.7922 3.29412 5.77358 3.43898C5.76427 3.50483 5.75495 3.57507 5.74098 3.64969C5.67113 4.08428 5.58732 4.61984 5.84808 5.18174C5.98778 5.48025 6.19267 5.70413 6.35565 5.8885C6.39756 5.93679 6.4581 6.00263 6.5 6.05092C6.43481 6.11238 6.29046 6.22212 6.00175 6.35821C5.35449 6.66989 4.5489 7.05619 4.03668 7.79368C3.99477 7.85514 3.95286 7.91659 3.92026 7.97366C3.9156 7.98244 3.91095 7.99122 3.90163 8C3.82713 7.96927 3.72934 7.91659 3.62224 7.83319L3.56636 7.78929C3.29162 7.58297 2.93307 7.31519 2.5 7.16593C2.84459 5.32221 4.10187 3.78578 5.79686 3ZM14.5 7.06908C14.0674 7.01577 13.5777 7.03798 13.0309 7.1446C12.9643 7.15793 12.8978 7.17126 12.836 7.18459C12.3796 7.27788 11.9041 7.37118 11.6331 7.26455C11.5713 7.2379 11.4857 7.18903 11.4002 7.14016C11.267 7.06463 11.0959 6.9669 10.901 6.88693C10.2258 6.62037 9.4
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):1162
                                                                  Entropy (8bit):4.668548184463896
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:5223D40D1A073F322F1599B4FC389DC2
                                                                  SHA1:6A10D4BD84AEF10E6A0D4D92F3FD7280670A26FF
                                                                  SHA-256:65C24A0C0F16FD353F12121F50A8DC21096AFE30ADFE6BCDCB6E5B29597AE461
                                                                  SHA-512:359D7486D9BC749227AE7EB0EFE62E99DB4F2097726098F54FAC27EC5059E3FE00B9CCC65D7ADC55386453CBDC4DAC1DC7F2C9ACC375D8E28EEBE23345980016
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M7 1C7 0.447715 7.44772 0 8 0C8.55229 0 9 0.447715 9 1V15C9 15.5523 8.55229 16 8 16C7.44772 16 7 15.5523 7 15V1ZM12.5858 7L11.2929 5.70711C10.9024 5.31658 10.9024 4.68342 11.2929 4.29289C11.6834 3.90237 12.3166 3.90237 12.7071 4.29289L15.7071 7.29289C16.0976 7.68342 16.0976 8.31658 15.7071 8.70711L12.7071 11.7071C12.3166 12.0976 11.6834 12.0976 11.2929 11.7071C10.9024 11.3166 10.9024 10.6834 11.2929 10.2929L12.5858 9H11C10.4477 9 10 8.55229 10 8C10 7.44772 10.4477 7 11 7H12.5858ZM4.70711 5.70711L3.41421 7H5C5.55228 7 6 7.44772 6 8C6 8.55229 5.55228 9 5 9H3.41421L4.70711 10.2929C5.09763 10.6834 5.09763 11.3166 4.70711 11.7071C4.31658 12.0976 3.68342 12.0976 3.29289 11.7071L0.292893 8.70711C-0.0976311 8.31658 -0.0976311 7.68342 0.292893 7.29289L3.29289 4.29289C3.68342 3.90237 4.31658 3.90237 4.70711 4.29289C5.09763 4.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):2234
                                                                  Entropy (8bit):4.257534322483211
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:7D704FA764D055E9C9EBDBC77508DCC0
                                                                  SHA1:6647DBB299E086BE4049180D6960B9A44BF06F26
                                                                  SHA-256:F59A4EC5951C3928C1C3AC71BC292DDBBF376A6BD2A8BE8FEBEB6F4CE85C8964
                                                                  SHA-512:BBE4DC863176399F3A39A04CFB8C097EEABDE32A384B00F8BA20CD0F0A04CDFE1F2D0FFA0E5DD60B6E7BD3D91E2EC192584BD2B2246E225C87607B40DAE363D0
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/images/_modules/layout/page-footer/images/functionality/icon-esign-pdf.svg
                                                                  Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M6.04865 15.9994C7.81315 15.9994 8.78835 12.5638 9.05544 8.18893C9.11762 7.17048 9.12973 6.21586 9.08538 5.34378C9.35343 5.1348 9.61987 5.02333 9.87448 5.02333C10.6867 5.02333 11.0172 5.96989 10.7998 8.03935C10.7312 8.69246 10.6094 9.39387 10.4431 10.151C10.3498 10.576 10.2988 10.7855 10.1238 11.4845C10.0686 11.7049 10.0413 11.8176 10.0207 11.9151C10.0036 11.9958 9.99212 12.0611 9.98535 12.1298V12.1298C9.97699 12.2121 9.97699 12.2121 9.99016 12.397C10.0048 12.5817 10.1093 13.0737 10.7998 13.1914C11.4904 13.309 11.8654 12.8087 11.8934 12.7005C11.9287 12.6227 11.942 12.5935 11.9532 12.5636C11.96 12.5457 11.966 12.5275 11.9756 12.4983C12.0007 12.4207 12.0247 12.3302 12.0528 12.212C12.0901 12.0554 12.0946 12.0347 12.222 11.4422C12.4225 10.5086 12.567 9.88968 12.7504 9.22848C12.9938 8.35076 13.2469 7.64549 13.5047 7.1576
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (46429), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):46430
                                                                  Entropy (8bit):5.303853365298302
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:72BCA04FD669EB89FC65D59052D0FC00
                                                                  SHA1:27E60AEF86F0CB1B2F6B6ED9DF9A4E3BA88EFD21
                                                                  SHA-256:823804A7807864B44093A3843788F4CD076E89CF4A6FDEB8D153AE5C2C2DF721
                                                                  SHA-512:56058E4C927563CA37DEC4979AF28A415EA3042A389C0BA22738C76D39131317A703A38A95EAB9D913F116F7C2D1DA62A0A87750F47DECA2DDB3447D64303B12
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://bat.bing.com/bat.js
                                                                  Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",regex:/^\d{4}-\d{2}-\d{2}$/,error:"{p} value must be in YYYY-MM-DD date
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (3922)
                                                                  Category:downloaded
                                                                  Size (bytes):4003
                                                                  Entropy (8bit):5.37438421176876
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:AFF4D23447C774CF6A38220C23D5D83B
                                                                  SHA1:C7FCF383DA1E5C8FBF43F720A804C6E239091F8D
                                                                  SHA-256:0178BD2E3A88D3421CB8663ECC7B991E7810F611FE45D3AC9963DE2F187CFD3D
                                                                  SHA-512:7955AAE06C82B956B984EEF0A4E867C47442BC5E88320FC03E3E0B8292A295FFAACA9178F5BCB1A3589FA6F1FCA513D24BB2FAE0DF68F0C97FEEA442C535336C
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/javascripts/pdfmp-1296-popup-cookie.js
                                                                  Preview:/*! For license information please see pdfmp-1296-popup-cookie.js.LICENSE.txt */.!function(){var e,n={12215:function(e,n,o){var t,r;!function(i){if(void 0===(r="function"==typeof(t=i)?t.call(n,o,n,e):t)||(e.exports=r),!0,e.exports=i(),!!0){var c=window.Cookies,u=window.Cookies=i();u.noConflict=function(){return window.Cookies=c,u}}}((function(){function e(){for(var e=0,n={};e<arguments.length;e++){var o=arguments[e];for(var t in o)n[t]=o[t]}return n}function n(e){return e.replace(/(%[0-9A-Z]{2})+/g,decodeURIComponent)}return function o(t){function r(){}function i(n,o,i){if("undefined"!=typeof document){"number"==typeof(i=e({path:"/"},r.defaults,i)).expires&&(i.expires=new Date(1*new Date+864e5*i.expires)),i.expires=i.expires?i.expires.toUTCString():"";try{var c=JSON.stringify(o);/^[\{\[]/.test(c)&&(o=c)}catch(e){}o=t.write?t.write(o,n):encodeURIComponent(String(o)).replace(/%(23|24|26|2B|3A|3C|3E|3D|2F|3F|40|5B|5D|5E|60|7B|7D|7C)/g,decodeURIComponent),n=encodeURIComponent(String(n)).re
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):797
                                                                  Entropy (8bit):4.555865286620295
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:2CBFCADD9B5589EA299FCE6BFD9F12B4
                                                                  SHA1:6FA967E13347B9B0FD66B2745AAA6B78C16FE2A9
                                                                  SHA-256:35AB7D2EB63C6F0806F2AF01561F7448BB83FEC082A7F93A24D6E508483D8CD3
                                                                  SHA-512:8B03D8E294CFFDECC2AB491596794F637A87257BA8AE2B2CB826519C2DA62808C0EA9F4AAF41B1F603C518BBD70F4399CE44D8C6FE3429A645115D8D120483D7
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M13 0H3C1.34315 0 0 1.34315 0 3V13C0 14.6569 1.34315 16 3 16H13C14.6569 16 16 14.6569 16 13V3C16 1.34315 14.6569 0 13 0ZM2 3C2 2.44772 2.44772 2 3 2H13C13.5523 2 14 2.44772 14 3V10L11.6 8.2C11.2019 7.90141 10.6448 7.941 10.2929 8.29289L9 9.58579L5.70711 6.29289C5.28566 5.87145 4.59146 5.9099 4.21913 6.37531L2 9.14922V3ZM11.0938 10.3204L14 12.5V13C14 13.5523 13.5523 14 13 14H3C2.44772 14 2 13.5523 2 13V12.3508L5.08292 8.49713L8.29289 11.7071C8.68342 12.0976 9.31658 12.0976 9.70711 11.7071L11.0938 10.3204ZM10.5 7C11.3284 7 12 6.32843 12 5.5C12 4.67157 11.3284 4 10.5 4C9.67157 4 9 4.67157 9 5.5C9 6.32843 9.67157 7 10.5 7Z" fill="#A6CDFF"/>.</svg>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):15226
                                                                  Entropy (8bit):4.3675977921508755
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:0BC1E3B2E42445688ADA41308A76404F
                                                                  SHA1:3E174813F145A74E2E286B44C40FD0C7E5897B66
                                                                  SHA-256:C0FE34363F840BBF835391F09F30155C92F03CCF9748F58FA0D9D5C17DD374EE
                                                                  SHA-512:76C61A97735208D456693BE4EFD108C09057165E18283451E6C7FF9A2F747FA370E79F9783C7FF890218EC4DAF1567D46D0ED26FE1F99DFCCF63C592CC38CF06
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg width="321" height="280" viewBox="0 0 321 280" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_299_17229)">.<path d="M125.612 4.96166C121.271 2.45575 115.682 3.97277 113.574 8.51974C88.506 62.5941 108.647 127.956 161.516 158.479C214.384 189.003 281.059 173.765 315.355 125.018C318.239 120.919 316.758 115.32 312.417 112.814L277.262 92.5169C273.029 90.0728 267.67 91.5137 264.528 95.2583C246.701 116.502 215.577 122.498 190.611 108.084C165.646 93.6696 155.276 63.7178 164.76 37.6574C166.432 33.0639 165.001 27.7029 160.767 25.2587L125.612 4.96166Z" fill="#F1F8FF"/>.<rect x="0.300781" y="95" width="128" height="128" rx="64" fill="#F1F8FF"/>.<rect x="13.3008" y="12" width="90" height="90" rx="16" fill="#207CF7"/>.<path d="M38.7943 67.5362C38.3683 68.2383 37.89 69.0529 37.4837 69.7021C37.12 70.3232 37.3152 71.1243 37.9227 71.5036L46.4418 76.8024C46.7409 76.9891 47.1015 77.0465 47.4428 76.9618C47.7842 76.8771 48.0775 76.6574 48.2571 76.352C48.5978 75.7758 49.0369 75.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):1758
                                                                  Entropy (8bit):5.027687332576822
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:3E920BC0D7D296DF187A5D094216893E
                                                                  SHA1:360C2C9BCD6E2821C62CF90DC84BBEF8454CA488
                                                                  SHA-256:211E3690C4FDC903A5BC85339855D6BAD94E21D00B479208C18EEAEA82EE9E18
                                                                  SHA-512:B6632FF7FC00C13CA4AFD028AD8B3225A282870F1E6F60F357C22DEB2526CA21EF5B76752D3E8DDDB22C5F5FCDE4FEFA1CE88879935BF44A30DE613D87529106
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/images/_modules/layout/page-header/pdfmp-1296/legal.svg
                                                                  Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M10.03 5H4.5" stroke="#02C385" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M13.4412 3.58579C14.2223 4.36684 14.2223 5.63317 13.4412 6.41422C12.6602 7.19527 11.3938 7.19527 10.6128 6.41422C9.83172 5.63317 9.83172 4.36684 10.6128 3.58579C11.3938 2.80474 12.6602 2.80474 13.4412 3.58579" stroke="#02C385" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M19.5 5H14.03" stroke="#02C385" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M4.5 20.75H19.5" stroke="#02C385" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M12.03 7L12 20.75" stroke="#02C385" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M8.814 13.227C8.928 13.407 8.993 13.618 8.973 13.83C8.806 15.608 7.31 17 5.488 17C3.667 17 2.171 15.609 2.003
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 40112, version 1.0
                                                                  Category:downloaded
                                                                  Size (bytes):40112
                                                                  Entropy (8bit):7.9948539595453605
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:9C31515F96D3217E39A800B7303CA0BB
                                                                  SHA1:5DD2C5DEDF7D43DE29146615D254E06E6D51C29B
                                                                  SHA-256:885F5B96B8C4CB9DA5DA3B4D0F77AFB3508D0525B6886912A6303E09320AB0BD
                                                                  SHA-512:B0F9F9BBB273F9139773D0D33DCA57A4CA5B2E7A3CD7F8EC9013C39925DBBB9EB86FFD2E5846EA35714AFADF455D52B3D8550DFED5299E331E8C493C9067C571
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/fonts/Graphik/Graphik-Semibold.woff2
                                                                  Preview:wOF2..............U....L........................?FFTM..N......V.`..N.....@..t..B..6.$.... ......?[.%r..}wE.v..._q.......6.........c.V.B..)....I.d.]....>.!s..2.,.z.2"6.oG.$2.C.....H.G/giF..=$.*..K.$.....Sp..{..: .;..N.`..Wy..;.C.....1ov..l.....U/*Q...J5.V&..Q......Z..^..N$"v.,m.#..^....[.U..U.c.'.V..Qi-/.....1E3......q]..C.>...P...*$...H.:....U...x<...I5X...i.......75..........<zk..ZI.XI...d......2.......).`a".6..*X..[.-....QCF+......h+~E.......N..!..`%.a......{....... .(.8.,.#O..2h.?F......P.C....*.{..z....S.=...Cy.e..T-{.Y_.F.<...w.l.o..D.B.q..]~....y8...#p^..T."..[..3...{N.._..@=...0.:i..tS.e"..+}.!..!.W. H.].s..?.n.....D.....T.Pn.S.r.............1...2NX.m....H.,.....z....V...v\;....+.....aIo........@...N=...}.....{q.......'''.'........./_m.91) ..........T...>.gt...".$..6.M.n....d.i.d;A.9....U.....+..........A2s..n.8.0..8...s..A.$..G.......'...4..U)...6O...*.......9..q...FE.....Vi...A...C.."ab...._wu......#...........A.8..:.uO......O.OS
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65450)
                                                                  Category:downloaded
                                                                  Size (bytes):226230
                                                                  Entropy (8bit):5.3791337722257
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:B33BFA9FAB3E3FB722F11171B79ED6D3
                                                                  SHA1:20738927C4A559BEBE36BCC6DFFFACD60EAF959D
                                                                  SHA-256:84ABBB88240359C728C738EC4ACB83FC354AFD75D7470279F1FE01F9841E5F4B
                                                                  SHA-512:82F1B0719D14FE7DC1C81E4B1D05A0711F42B8C3345417D8AB6BE9C1DA4CFBC81DAA326EAF9F32554EFECB3931EC0C7BC779D5C321AC446BCBAB3A2840F221D8
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://script.hotjar.com/modules.9c3b50ddbc74247d2ae3.js
                                                                  Preview:/*! For license information please see modules.9c3b50ddbc74247d2ae3.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (14883)
                                                                  Category:downloaded
                                                                  Size (bytes):15081
                                                                  Entropy (8bit):5.394937839386007
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:46F8504CC4DE4A49CA9334426889899E
                                                                  SHA1:12DA0BBBED79E8F2F1F843431A51B98270926698
                                                                  SHA-256:C37A63D8A3BBA3FCAFC46E0FEDC3A277B4D3588DDD6FDA2F4BDE9CA6CDE9160B
                                                                  SHA-512:07828C6CD0DCD175332B86DB9E7FB6F0BCDCF2600B0DFA4CF746B2A2B4BAA628ED59AB0DBA2ECBE9C56F8D0D4D90B60BA0C3D0239421DE1936701BF7EFCC2A59
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/frontend/ClickStreamClient_1/15100/ClickStreamClient_1.js
                                                                  Preview:/*! ClickStreamClient_1 v1.8.0; build: #15100 */.var ClickStreamClient_1;(()=>{var e,r,t,n,a={d:(e,r)=>{for(var t in r)a.o(r,t)&&!a.o(e,t)&&Object.defineProperty(e,t,{enumerable:!0,get:r[t]})},o:(e,r)=>Object.prototype.hasOwnProperty.call(e,r),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},p:"/"},o={};n="ClickStreamClient_1",a.p=(e=document.querySelector("script[src*="+n+"]"),r=e&&e.src,t=new RegExp(n+".js.*$"),r?r.replace(t,""):"/"),(()=>{"use strict";a.r(o),a.d(o,{init:()=>Ce,sendEvent:()=>je,sendEvents:()=>Ne,setConfig:()=>Me,updateSessionParams:()=>Ae});function e(e,r,t){return(r=function(e){var r=function(e,r){if("object"!=typeof e||null===e)return e;var t=e[Symbol.toPrimitive];if(void 0!==t){var n=t.call(e,r||"default");if("object"!=typeof n)return n;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===r?String:Number)(e)}(e,"strin
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (2500), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):2500
                                                                  Entropy (8bit):5.547231435411268
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:93943A63D50036B06EEC9DCFBACF83A2
                                                                  SHA1:65609BEA74A4349FC3A51129E7B71A6753F34F73
                                                                  SHA-256:D383CA86039BB908E4AF590517787D14FFFAEDB535E579559C48C951D7F720F4
                                                                  SHA-512:34C67D3979701CD82A517EED7EC2F189F076FD56E264576F53E52FABC79EA184BEAC289515AA31674261B9CFFEA14444345E34BB0E56AABB2132EC89FD0508D6
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://trc.taboola.com/1441276/trc/3/json?tim=1713545222651&data=%7B%22id%22%3A166%2C%22ii%22%3A%22%2F%22%2C%22it%22%3A%22video%22%2C%22sd%22%3Anull%2C%22ui%22%3Anull%2C%22vi%22%3A1713545222644%2C%22cv%22%3A%2220240414-3-RELEASE%22%2C%22uiv%22%3A%22default%22%2C%22u%22%3A%22https%3A%2F%2Fwww.pdffiller.com%2F%22%2C%22e%22%3Anull%2C%22cb%22%3A%22TFASC.trkCallback%22%2C%22qs%22%3A%22%3Futm_source%3Dnew-design-2024-short-v3%26utm_medium%3Demail%26utm_campaign%3Dpdf-4506-t-reminder%26utm_content%3Dlogo%22%2C%22r%22%3A%5B%7B%22li%22%3A%22rbox-tracking%22%2C%22s%22%3A0%2C%22uim%22%3A%22rbox-tracking%3Apub%3Dairslate-sc%3Aabp%3D0%22%2C%22uip%22%3A%22rbox-tracking%22%2C%22orig_uip%22%3A%22rbox-tracking%22%7D%5D%2C%22mpvd%22%3A%7B%22en%22%3A%22page_view%22%2C%22tim%22%3A1713545222650%2C%22ref%22%3Anull%2C%22item-url%22%3A%22https%3A%2F%2Fwww.pdffiller.com%2F%3Futm_source%3Dnew-design-2024-short-v3%26utm_medium%3Demail%26utm_campaign%3Dpdf-4506-t-reminder%26utm_content%3Dlogo%22%2C%22tos%22%3A2%2C%22ssd%22%3A1%2C%22scd%22%3A0%2C%22ler%22%3A%22other%22%2C%22supv%22%3Atrue%7D%2C%22pa%22%3A%7B%22su%22%3Atrue%7D%2C%22psb%22%3Atrue%7D&pubit=i
                                                                  Preview:TFASC.trkCallback({"trc":{"si":"3d4f62f013ddb4f7de53485f0b2fcb26","sd":"v2_3d4f62f013ddb4f7de53485f0b2fcb26_991a5abc-41c3-4573-99db-e7d6702a0714-tuctd1c2587_1713545223_1713545223_CNawjgYQ_PtXGPSzhLrvMSABKAEwuAE4mN0MQLyZEEjo2dgDUP___________wFYAWAAaJCAjojl54bGEHAA","ui":"991a5abc-41c3-4573-99db-e7d6702a0714-tuctd1c2587","cm":"1","plc":"DESK","wi":"7951285270198516918","cc":"RO","route":"US:IL:V","el2r":["bulk-metrics","debug","social","abtests","metrics","perf","supply-feature"],"uvpw":"1","pi":"1441276","cpb":"EhIyMDI0MDQxNC0zLVJFTEVBU0UYASCc__________8BKhZ0YWJvb2xhc3luZGljYXRpb24uY29tMgh0cmMwMDIyMDgAQJjdDEi8mRBQ6NnYA1j___________8BYwjQNxCNUxgwZGMIm10QrXoYMmRjCNcWENUfGCNkYwjSAxDgBhgIZGMIlhQQmxwYGGRjCML__________wEQwv__________ARg-ZGMIplQQx28YD2RjCPQUEJ4dGB9kYwikJxCDNRgvZHIQAAAAAAAAAAAAAAAAAAAAAHgBgAHiI4gBy5mQ0gGQARiYAaO8hLrvMdsBEADcAQ","evh":"1337026629","evi":{"48":"7120|10637","50":"11931|15661","62":"-62|-62","47":"5028|6787"},"vl":[{"ri":"9ff90578eefd5d203a3487681e71699a","uip":"rb
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):1589
                                                                  Entropy (8bit):5.045019452482608
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:0F3847A42E73F074C440708B950B3255
                                                                  SHA1:36B6010EB2E38781261D10804190CD702A5950BC
                                                                  SHA-256:89ABD8017EC588F8AF1D524C8751FEB26CD4CC317F4600A3C0F6852E95D746D5
                                                                  SHA-512:3FC968E0FE81BCD26ACF304F808D4BA2BBC52F47192D825237A2EDAAB8AAD49D7373D017A5D1B9CDC9E143236FA15CB17B874CB9646392F6F80F002FC5457687
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M21.0037 20.0033H4.99708C3.89205 20.0033 2.99625 19.1075 2.99625 18.0025V16.0017C2.99625 14.8966 3.89205 14.0008 4.99708 14.0008H21.0037" stroke="#2192EF" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M20.0033 17.0021H5.9975" stroke="#2192EF" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M7.28303 9.99916C8.94058 9.99916 10.2843 8.65545 10.2843 6.99791C10.2843 5.34036 8.94058 3.99666 7.28303 3.99666C5.62549 3.99666 4.28178 5.34036 4.28178 6.99791C4.28178 8.65545 5.62549 9.99916 7.28303 9.99916Z" stroke="#2192EF" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M16.717 9.99916C18.3745 9.99916 19.7182 8.65545 19.7182 6.99791C19.7182 5.34036 18.3745 3.99666 16.717 3.99666C15.0594 3.99666 13.7157 5.34036 13.7157 6.99791C
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):405
                                                                  Entropy (8bit):4.944358667309941
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:B7C0AFE36F42FAA3B75913C0E157C1AA
                                                                  SHA1:96A40119901AD371E3EBABCB4468180A785C148C
                                                                  SHA-256:E0E3639E460A3D1AF495ACFF846D8368AC161499F27E264BD482A7875E752ED3
                                                                  SHA-512:E5792D8CD2076F55E1A1714DB65B527FED34D7A0AB6650D7866FFFFAF81D31096FB290604EB93D146DDD7CFBFF5BB542739381F7F53D90DD66621D481BA9E56C
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M2 0H14C15.1046 0 16 0.89543 16 2V14C16 15.1046 15.1046 16 14 16H2C0.89543 16 0 15.1046 0 14V2C0 0.89543 0.89543 0 2 0ZM2 2V14H14V2H2ZM8 4C5.79086 4 4 5.79086 4 8C4 10.2091 5.79086 12 8 12C10.2091 12 12 10.2091 12 8H8V4ZM9 4H12V7H9V4Z" fill="#FF8A7E"/>.</svg>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (13430), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):13430
                                                                  Entropy (8bit):5.491488546476497
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:7078A9BAA6445EE7F985472B1146342C
                                                                  SHA1:07CDC91BB2B7ACA674DB9729B6CFADF44EE102DB
                                                                  SHA-256:2B9C1AC73913EE2C62BCD3C4750EAEC6A8E4D13CA6BE88A5511B88D79BA6C532
                                                                  SHA-512:31164ECB1F3B2F6E1A785C1C68D9FE813B8028D3C71E61846F1D7F36420EA3928C2EC030D77ED43C43490BCB11EA5DC2C011B21528F79BB03ADE6AA0DEF6ED0B
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/javascripts/one-tap.js
                                                                  Preview:!function(){"use strict";var t,e={15734:function(){},84085:function(t,e,o){var n=o(64804),r=o(74692),a=o.n(r);var i=Object.prototype.toString,l=(Array.isArray,function(t){return"[object Function]"===i.call(t)||"function"==typeof t}),c=250,s="is-active",u="is-open",d={MAIN:"pdffiller",HOSTNAME:window.hostname||"www.pdffiller.com",STATIC:window.static_server_mrk,FULLHOST:window.fullhost||"www.pdffiller.com",LANG:window.lang||"en",USERNAME:window.username||""},f=function(t,e){var o=t.querySelectorAll("iframe");[].forEach.call(o,(function(t){!function(t,e){null!==t.contentWindow&&t.contentWindow.postMessage(window.JSON.stringify({event:"command",func:e,host:"https://www.youtube.com/iframe_api"}),"*")}(t,e)}))},p=c,m="scroll-locked",v={disableScroll:!1,awaitCloseAnimation:!1,disableFocus:!0,onShow:function(t){f(t,"playVideo"),a()("body").addClass(m).trigger("click")},onClose:function(t){f(t,"pauseVideo");var e=a()(t);setTimeout((function(){a()("body").removeClass(m),e.removeClass("is-open")
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with very long lines (44877), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):44877
                                                                  Entropy (8bit):4.648935988977089
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:B82E88295B3EA5DC43F04316257A92C1
                                                                  SHA1:D280540DDCF39E31E021929B0AD8D4CEDB3230E2
                                                                  SHA-256:2BC7FC6A55CEB30895C8B3BC70E4527D4D92B5A3863515E4EEEA541A5184D8B5
                                                                  SHA-512:3DA285228EBD0AA47AAA2429CF81A4D489A0EE67EAF6AE587F30B8DBCE3DED8EF36D5C7E1A4201E2F41837FFF96C267506F674FB96ECA2A6CF4C5E1D3EF794DF
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/javascripts/popupOutdatedBrowser.js
                                                                  Preview:!function(){"use strict";var t,o={51880:function(t,o,n){var r={MAIN:"pdffiller",HOSTNAME:window.hostname||"www.pdffiller.com",STATIC:window.static_server_mrk,FULLHOST:window.fullhost||"www.pdffiller.com",LANG:window.lang||"en",USERNAME:window.username||""},s=n(74692),a="".concat(r.STATIC,"/stylesheets/popup-outdated-browser.css"),e='<link href="'.concat(a,'" onload="isStyleLoaded()" rel="stylesheet">'),i=s("body"),l=window.popupForIeV2,C={init:function(t){this.constants=t||{UNKNOWN_BROWSER:"An unknown browser",MODAL_UPDATE_BROWSER_TITLE:"Please update your browser",MODAL_UPDATE_BROWSER_SUBTITLE:"To&nbsp;use PDFfiller editor you need to&nbsp;update your browser version",MODAL_UPDATE_BROWSER_ACTION:"No, thank you",MODAL_IE_TITLE:"Consider using another browser",MODAL_IE_SUBTITLE:"Continuing with Internet Explorer may affect the performance of some pdfFiller features. Switch to one of the browsers below to use pdfFiller without issue.",MODAL_IE_ACTION:"Stay in Internet Explorer"},this.bro
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):6896
                                                                  Entropy (8bit):4.2967655510759855
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:191FF648F45D524B453C48D539950425
                                                                  SHA1:16D761D5B69DBD2A3EF57917C6FF74A884AA23F7
                                                                  SHA-256:6009C873CDC3C2856EB47A08EBE85370443C39CB9153812D2EBEE19A67CA4130
                                                                  SHA-512:82F7E6A42DF462858DD5F15BE6433B1824D8C8B9D90D5362383542CDBF24042E2EBB4B3DE8E61C673F44A822D76A05539F54172CB2C5F20C8DBBB7938F540939
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg width="22" height="21" viewBox="0 0 22 21" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_8564_8588)">.<path d="M11.001 0C8.14933 0 7.79145 0.012469 6.67144 0.0634377C5.55362 0.114625 4.79061 0.291594 4.12298 0.55125C3.43237 0.819438 2.84656 1.17819 2.26292 1.76203C1.67886 2.34566 1.3201 2.93147 1.05104 3.62184C0.790722 4.28969 0.613532 5.05291 0.563219 6.17028C0.513125 7.29028 0.5 7.64838 0.5 10.5C0.5 13.3516 0.512688 13.7084 0.563438 14.8284C0.614845 15.9462 0.791816 16.7092 1.05126 17.3768C1.31966 18.0674 1.67842 18.6532 2.26227 19.2369C2.84568 19.8209 3.4315 20.1806 4.12166 20.4488C4.78973 20.7084 5.55296 20.8854 6.67056 20.9366C7.79058 20.9875 8.14824 21 10.9997 21C13.8515 21 14.2083 20.9875 15.3283 20.9366C16.4462 20.8854 17.21 20.7084 17.8781 20.4488C18.5685 20.1806 19.1534 19.8209 19.7369 19.2369C20.3209 18.6532 20.6797 18.0674 20.9487 17.3771C21.2069 16.7092 21.3841 15.946 21.4366 14.8286C21.4869 13.7086 21.5 13.3516 21.5 10.5C21.5 7.64838 21.486
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (35504)
                                                                  Category:downloaded
                                                                  Size (bytes):35716
                                                                  Entropy (8bit):5.3114227954771245
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:06381D507436BFC8C3C87B9AEB82FE80
                                                                  SHA1:5510A02153A751C7F8043616EE2F1EDB9E5CCB2E
                                                                  SHA-256:EFD1C8492819869C30BDC4A324BE78E739FD7A7A2A4C7D7766AA9C4BE5DECFD2
                                                                  SHA-512:736D6EEBA2C73FFBD00D8B3887D43F230BA206DDCE9E19BC5E28A5B393694B23338F046C3AA4928C01A607895ED8D6DAC36BC2DE13284CC1CD205E9EB7EDF215
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/frontend/Uploader_1/41100/754.Uploader.f03f4d35.js
                                                                  Preview:/*! Uploader @pdffiller/uploader@1.20.33; build: #64100 (RC) */.(self.webpackChunkuploader=self.webpackChunkuploader||[]).push([[754],{5754:function(t,e,r){"use strict";e.A=void 0;var n=a(r(4191)),o=a(r(9904)),i=a(r(3694)),s=a(r(2936)),u=r(9150);function a(t){return t&&t.__esModule?t:{default:t}}var c=function(){function t(e){(0,o.default)(this,t),(0,n.default)(this,e)}return(0,i.default)(t,[{key:"getRequest",value:function(t,e){return s.default.get(t).set(e)}},{key:"postRequest",value:function(t,e,r){return s.default.post(t).send(r&&r).set(e)}},{key:"postFormRequest",value:function(t,e,r){return this.postRequest(t,e,r).type("form")}},{key:"postFormRequestNestedData",value:function(t,e,r){var n=(0,u.serializeNestedObjectForFormData)(r);return this.postRequest(t,e,n).type("form")}},{key:"loadScript",value:function(t,e){s.default.get(t).end((function(t,r){if(!t&&r){var n=document.createElement("script");n.innerHTML=r.text,document.body.appendChild(n)}e(t,r)}))}}]),t}();e.A=c},9150:functi
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):2149
                                                                  Entropy (8bit):5.023908186833104
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:6AB8E4C0A297950C42E269856E97C01C
                                                                  SHA1:FF23A69AB4637A1B19AD94CB2E1E45466D8D2C5F
                                                                  SHA-256:EB790FD3375BEFAE0DA2433255F05AF203CA6D8B0BBB9381038EABB318728BD4
                                                                  SHA-512:42562BFB19919AED1841FDA21C78E6077BA7C88BCC781E759B35BDD51F4FB100CABE4D7A2D55A731CCC8248111B2FEAAC2628343B5D45D0FB08F057AC4B4EB0F
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/images/_modules/layout/page-header/pdfmp-1296/government.svg
                                                                  Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M10.4994 21.0037V17.5023C10.4994 16.6735 11.1712 16.0016 12 16.0016V16.0016C12.8288 16.0016 13.5006 16.6735 13.5006 17.5023V21.0037" stroke="#02C385" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M6.99792 21.0038V11.4998C6.99792 10.8172 7.3461 10.1817 7.9213 9.8141L10.9226 7.8963C11.5795 7.47646 12.4205 7.47646 13.0774 7.8963L16.0787 9.8141C16.6539 10.1817 17.0021 10.8172 17.0021 11.4998V21.0038" stroke="#02C385" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M12 2.99625H16.0017V5.49729H12" stroke="#02C385" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M12 7.58116V2.99625" stroke="#02C385" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M12 11.3327C11.9079 11.3333 11.8336 11.4083 11.8339 11.5005C11.8343 11.5926 11.9092 11.667 12.0013 11.6669C12.0935 11.6667 12.168
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):783
                                                                  Entropy (8bit):4.369169303158564
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:CF85DC3713EFD26AD098651DF7E13D46
                                                                  SHA1:4084E05B10B8ED2B6DE4A6CF41152425CE712810
                                                                  SHA-256:84FF67EC792CBE61D6C32CC59172BC5E8C46EDF1132E6BBB2B8B48642D7CE105
                                                                  SHA-512:295AAB2C25CD836BA610BF6BAD4444DF2BA96E226C2CD12642C1AEA5AB51B763E3AB3A9157D00168C62CCAC675964EBF0BDE17625F8488629ED6B40B6084EC0C
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/images/_modules/layout/page-footer/images/facebook-dark.svg
                                                                  Preview:<svg width="12" height="22" viewBox="0 0 12 22" fill="none" xmlns="http://www.w3.org/2000/svg">. <path. d="M11.0858 0.00457747L8.44737 0C5.48322 0 3.56766 2.12509 3.56766 5.41423V7.91055H0.914863C0.68563 7.91055 0.5 8.1115 0.5 8.35937V11.9763C0.5 12.2241 0.685842 12.4249 0.914863 12.4249H3.56766V21.5514C3.56766 21.7993 3.75329 22 3.98252 22H7.44366C7.67289 22 7.85852 21.799 7.85852 21.5514V12.4249H10.9603C11.1895 12.4249 11.3751 12.2241 11.3751 11.9763L11.3764 8.35937C11.3764 8.24036 11.3326 8.12638 11.2549 8.04215C11.1772 7.95793 11.0714 7.91055 10.9613 7.91055H7.85852V5.79439C7.85852 4.77728 8.08267 4.26094 9.308 4.26094L11.0853 4.26025C11.3144 4.26025 11.5 4.0593 11.5 3.81166V0.453169C11.5 0.205757 11.3146 0.00503522 11.0858 0.00457747Z". fill="#2c2c2c"/>.</svg>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (3602), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):3602
                                                                  Entropy (8bit):5.109531872911311
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:C998E74AED0764990BAE1A70DBAD99BF
                                                                  SHA1:C1E4BCC03D580816A6EAB12DAFB99AB6DE71DC09
                                                                  SHA-256:B8028494C00EC7D0115E610E2E13300061419601DC0468F071CAF1026B61418F
                                                                  SHA-512:DDDA184C703D31CF34DE524E91DA71D0F4B4A63D0D72C4451B327F86AF4790460828B40E4A714A606CBEA2C59E12E7EA9053EB54B7748B151D4386F1EFA41E01
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/javascripts/metrics.js
                                                                  Preview:!function(){"use strict";var t,e,n=function(t){return{name:t,value:arguments.length>1&&void 0!==arguments[1]?arguments[1]:-1,delta:0,entries:[],id:"".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),isFinal:!1}},i=function(t,e){try{if(PerformanceObserver.supportedEntryTypes.includes(t)){var n=new PerformanceObserver((function(t){return t.getEntries().map(e)}));return n.observe({type:t,buffered:!0}),n}}catch(t){}},a=!1,r=!1,o=function(t){a=!t.persisted},s=function(t){var e=arguments.length>1&&void 0!==arguments[1]&&arguments[1];r||(addEventListener("pagehide",o),addEventListener("beforeunload",(function(){})),r=!0),addEventListener("visibilitychange",(function(e){var n=e.timeStamp;"hidden"===document.visibilityState&&t({timeStamp:n,isUnloading:a})}),{capture:!0,once:e})},u=function(t,e,n,i){var a;return function(){n&&e.isFinal&&n.disconnect(),e.value>=0&&(i||e.isFinal||"hidden"===document.visibilityState)&&(e.delta=e.value-(a||0),(e.delta||e.isFinal||void 0===
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (57671), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):57671
                                                                  Entropy (8bit):5.406436595808325
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:BBBCF811D8437A575D796A4C1E5D4FAD
                                                                  SHA1:CCE821AAE4F2B8982D9C08B308FB5306945EA68E
                                                                  SHA-256:4D15FF2317E16CCD8CA1D3248FEA7D91130E022369BB032824A84AD9967064DF
                                                                  SHA-512:6D0E3E9079DB4C175F0E8EC0279E9A89DF786D226685C0764AB20179D69E19CA269E8CC40646A97D31F95597654EC869472358BB72071011DF3410FC32E501C0
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://static.ads-twitter.com/uwt.js
                                                                  Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (9377), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):9377
                                                                  Entropy (8bit):4.82946306529299
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:28DCDE74217687227C2960F1F51749F6
                                                                  SHA1:A75215D701286404915E7D6BC9CFCEE3BA61F421
                                                                  SHA-256:1CDEB6F3E1405FDAA878AD07D20CB9271C22EEEC2CAF7D1534FB6777BFDC365C
                                                                  SHA-512:1F19D5E4EA9BDED6E845B57A00BA5967D56C77D006DE841CA43A8955207EE7F3B147BDCB92C9137EB5E631BD80FBE43B62A9C45F3EBC09A3949D932AEF01C214
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/stylesheets/pdfmp-1296-popup-cookie.css
                                                                  Preview:.popup-cookie .popup-cookie__close{background-color:transparent;border:none;cursor:pointer;opacity:.5;padding:14px;position:absolute;right:0;top:0;transition:all .15s ease-in;will-change:opacity;z-index:5}@media only screen and (min-width:1024px){.popup-cookie .popup-cookie__close{padding:16px}}.popup-cookie .popup-cookie__close:before{background-image:url(../images/_global/modals/icon-close.svg);background-repeat:no-repeat;background-size:cover;content:"";display:block;height:14px;width:14px}.popup-cookie .popup-cookie__close.is-hovered,.popup-cookie .popup-cookie__close:hover{opacity:1}.popup-cookie .popup-cookie__close.is-focused,.popup-cookie .popup-cookie__close:active,.popup-cookie .popup-cookie__close:focus{box-shadow:0 0 0 1px #fff,0 0 0 3px #d4d4d4;outline:none}.popup-cookie .popup-readmore span,.popup-cookie .popup-readmore--less,.popup-cookie .popup-reject{background-color:transparent;color:#2192ef;cursor:pointer;font-weight:600;text-decoration:none;transition:all .15s ease-
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 42 x 43, 8-bit colormap, interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):2284
                                                                  Entropy (8bit):7.892062643561365
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:86C50975480A5AC0979880844293A3B9
                                                                  SHA1:1329B0B4611FB0A2803DE45FBF7BCBEC3A963062
                                                                  SHA-256:79A85B1730A9CE38DDF631FD100359E06B03B1F4258DB351779604ED9C110583
                                                                  SHA-512:BFA5F3730D5938BE5E8E43A37CBB19E4E4601D3968E809AD0DD8CDA08B25825855D9A7C7167373007F9914ADE8C92B61EE0EEE4E68EA2D6F5839BADB5ADECD20
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/images/_modules/containers/popup/cookie/icon-cookie-font.png
                                                                  Preview:.PNG........IHDR...*...+.....NF.Z....PLTEGpL.h:.m@.....b:.i:....wL.....~......m@.f;.Z'.rH.rB.e5.....h<.lB.kA.c5.....Q..a6.............`.T.Y.S..f5.i>.....k.^..{.b:.......Y.X.c.e.o.h<..G...k.V.|<.o7.h..J.Z#...Y#.d)....m.]%..K.c+.r.J....P....w@.d8.....R.w;.z?.U..\.`.^).G.X.a.G.]!.i.t..@.D..;.e*.j.C.S.b).v=...Z(...V.?.i..~<.M..D.W...>.m.Y.X..A.t8.N.l2.r.B.o5.f.f.d.o1.{7...].J.?.y;.e.|;.x6.\.o.W.q:.R.a0._%..y.k,.d.N.Q.}?.F....C.p0..C..M.t4.G.i*.e.lN;..fI8nI'Z>+0...asN-(...h..F.O.m6.P.U.^..B6..Y4..O..."..vVB.H.Z.W.[#.j2.`.J.e&.}E.f+.b%.s...yL!b>"]@/.hO.r7=* .dBsE.bE3.y3qR>.bI;$...a.....J.}5N0..t..I.V&.M..nQ6%.aJ.k/.pF).yS6.\=.qW..t._6|\F.y.{B.:}O&.g:a;.J4%.....Gn;.Z; .j.hJ.jV..X..}fA"|J..aH5*.jC.sP...lms....RtRNS.'k...A.....S{..1U.k.....%....).....[.R........q0/%e.0............F.......o...4.r...IIDAT....cx#....m.$5.1.6..N..).b.m.m.l...{..../<&.....^..}a..+.q\.90.....N........!.9
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (43863)
                                                                  Category:downloaded
                                                                  Size (bytes):403599
                                                                  Entropy (8bit):5.6149507531549725
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:7E72AED2D049344FDC31738686D5F58D
                                                                  SHA1:0CCBACE51B08C115C83EC17154B09BDE66F38B8F
                                                                  SHA-256:0523B5ACCD93A96A889D939B2BE1575C858508BC21184948F6937E011DC225D2
                                                                  SHA-512:FAA76C346A6A62815DC597C61CB6B7790E8F36E4889CDBCF50203F9733083AE02ED71457405E60997D0F9A5BC71FC2F5747CC5FEEF21CFA4702E94F65B20DC30
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/frontend/Uploader_1/41100/Uploader.js
                                                                  Preview:/*! Uploader @pdffiller/uploader@1.20.33; build: #64100 (RC) */!function(){var e,t,n={9172:function(e,t,n){"use strict";n(2695);var o=n(1401);n(1594),n(2057),n(6900),n(8557),n(8468),n(1132),n(3359),n(8839),n(4348),n(1294),n(5206),n(3774),n(3368),n(7143),n(6977);const r="1.20.33".split(".").shift();n.g.UPLOADER=o.cf,n.g[`Uploader_${r}`]=o.cf},2695:function(e,t,n){n.p=function(){const e=Array.from(document.querySelectorAll("script")).map((e=>e.src)).filter(Boolean).find((e=>e.includes("Uploader")));return e?`${e.split("/").slice(0,-1).join("/")}/`:"/"}()},2057:function(e,t,n){"use strict";n.d(t,{Od:function(){return x},P8:function(){return y},U:function(){return E}});n(1594);const o="__PDFFILLER_EXPERIMENTS__",r="__PDFFILLER_EXPERIMENTS_SYNC__",i=1,a="original",l="experiment";function c(e){return{expUID:e,branchUID:a,version:i}}function s(e){return{result:!0,message:"",data:e.map(c)}}function d(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (972)
                                                                  Category:downloaded
                                                                  Size (bytes):1183
                                                                  Entropy (8bit):5.780847815468014
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:A760E0A83C1FAD90DC3261AB073589E1
                                                                  SHA1:BA23AAEB30376E4D574A90FAFCAA35A0829590D4
                                                                  SHA-256:63B404A155DA2FD571AB389379306F0701670379DF7FB3A20DCB056393F5082B
                                                                  SHA-512:78BEE5F44EAE47FE913BE8365D129689FBE9BBC49D6787988CD28269768E3C2226A172BCE2850B8BFCF65B26347F643D541E5D467578ADA4A6B483EB8BD68EAC
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/frontend/Uploader_1/41100/382.Uploader.f03f4d35.js
                                                                  Preview:/*! Uploader @pdffiller/uploader@1.20.33; build: #64100 (RC) */."use strict";(self.webpackChunkuploader=self.webpackChunkuploader||[]).push([[382],{3382:function(e,t,n){n.r(t),n.d(t,{default:function(){return a}});var T=n(1401),o=n(5825);n(1594),n(2057),n(6900),n(8557),n(8468),n(1132),n(3359),n(8839),n(4348),n(1294),n(5206),n(3774),n(3368),n(7143),n(6977),n(5754);const u={connectorType:o.S.ONEDRIVE,footer:"UPLOAD_FOOTER_MESSAGE",header:"ONE_DRIVE_HEADER",dropzoneText:"UPLOAD_DZ_TEXT",dropzoneButtonText:"UPLOAD_DZ_BUTTON_TEXT"};var a={defaultLocales:{},feature:T.b6,importComponentFn:()=>Promise.all([n.e(989),n.e(635),n.e(496),n.e(750)]).then(n.bind(n,2750)),autoLogin:!0,nestedStateHandler:(e,t)=>{let{type:n,prevType:T}=e;return t[n]||t[T]||t.default},modalConfig:{default:u,multiple:(0,T.f)((0,T.f)({},u),{},{multipleMainButtonText:"MULTIPLE_EDIT_BUTTON_TEXT",multipleSecondaryButtonText:"MULTIPLE_UPLOAD_BUTTON_TEXT",singleMainButtonText:"FINISH_UPLOADING_BUTTON",singleSecondaryButtonText:
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):850
                                                                  Entropy (8bit):4.886478255379011
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:00B31E4A0BA14E71D573AE05C8EA6C97
                                                                  SHA1:09C0BF3EE46D42C553CDA25FA091A026614B806C
                                                                  SHA-256:A55B7E613668E885FA16C6665CEF3B1C8154CB953EC962A50917099B5C49BE71
                                                                  SHA-512:DEC5873D36472972DEFBE8E39BC78976F77BE536323C3FE5DB0E8CCC3AC6078F70D3924C0571CCA6AB69D09F9973F9AD45B223ACBE415180BF649A5425B508F8
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M11.2929 0.292893C10.9024 0.683418 10.9024 1.31658 11.2929 1.70711L12.5858 3H12C8.13401 3 5 6.13401 5 10V11C5 11.5523 5.44772 12 6 12C6.55228 12 7 11.5523 7 11V10C7 7.23858 9.23858 5 12 5H12.5858L11.2929 6.29289C10.9024 6.68342 10.9024 7.31658 11.2929 7.70711C11.6834 8.09763 12.3166 8.09763 12.7071 7.70711L15.7071 4.70711C16.0976 4.31658 16.0976 3.68342 15.7071 3.29289L12.7071 0.292893C12.3166 -0.0976311 11.6834 -0.0976311 11.2929 0.292893ZM16 14C16 15.1046 15.1046 16 14 16H2C0.89543 16 0 15.1046 0 14V5C0 3.89543 0.89543 3 2 3H5V5H2V14H14V9H16V14Z" fill="#ADD039"/>.</g>.<defs>.<clipPath id="clip0">.<rect width="16" height="16" fill="white"/>.</clipPath>.</defs>.</svg>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):1815735
                                                                  Entropy (8bit):5.479669919061255
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:D9D15E4E37D6AD24B4DD43888E2AD425
                                                                  SHA1:EAFE3D96356355E3FED47B0FB8E5626F073574D2
                                                                  SHA-256:27FB287E2E5691E81D6AC757435597A54ABADCBBD13D21FE9E5FE5FA28746BDA
                                                                  SHA-512:9BFFA5FD17B4C6AE50A20C7E1397796EE1E322CAEC35EC8C7D0ACE916B7805DD7BAC662235FE9050BD42BEC6406DA75B51393D65D42013AACE73E7692A0DA425
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://www.pdffiller.com/frontend/consts.js?userId=1525270982&subscription=0&register=&lang=en&v=20240328.100503
                                                                  Preview:var allConstants = {"EXPORT_DONE_MODAL_BTN":"Go to MY DOCS","EXPORT_DONE_MODAL_DOCUMENT_PRINTED_DETAILS":"Your document has been sent to printer.\nYour opinion matters. Please rate the quality of the output.","EXPORT_DONE_MODAL_DOCUMENT_PRINTED_MESSAGE":"Success","EXPORT_DONE_MODAL_DOCUMENT_SAVED_DETAILS":"Document has been saved to DOWNLOAD folder on your computer.\nYour opinion matters. Please rate the quality of the output.","EXPORT_DONE_MODAL_DOCUMENT_SAVED_MESSAGE":"Document Has Been Saved","EXPORT_DONE_MODAL_EMAIL_SENT_DETAILS1":"We have sent your document to the following email address&nbsp;(es):","EXPORT_DONE_MODAL_EMAIL_SENT_DETAILS2":"We\u2019ll notify you when the email you sent gets opened by the recipient(s).","EXPORT_DONE_MODAL_EMAIL_SENT_MESSAGE":"Document Has Been Sent via Email","EXPORT_DONE_MODAL_FAX_SENT_DETAILS1":"We have sent your document to the following fax number:","EXPORT_DONE_MODAL_FAX_SENT_DETAILS2":"We'll notify you via email as soon as the fax is delivered
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (11655), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):11655
                                                                  Entropy (8bit):5.317802698600277
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:067A7380B83C27772FAB6E7CEB1C1C18
                                                                  SHA1:42D36721AFBE717919DE6D61AD54576264E83855
                                                                  SHA-256:6F8AD6AD66A2D4E8F76949D43157004E092B46A9C3C87C99B6302346699CE47E
                                                                  SHA-512:F8926738259041164D381BC9F4702FEA3C062AB27A4E2610607FD740D571C92111CEA15E9D2088947E8688DD7F180E066F384E7C4C3BC9C61F63B52196CE5F50
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/stylesheets/one-tap.css
                                                                  Preview:.modal__close{background-color:transparent;border:none;cursor:pointer;opacity:.5;padding:14px;position:absolute;right:0;top:0;transition:all .15s ease-in;will-change:opacity;z-index:5}@media only screen and (min-width:1024px){.modal__close{padding:16px}}.modal__close:before{background-image:url(../images/_global/modals/icon-close.svg);background-repeat:no-repeat;background-size:cover;content:"";display:block;height:14px;width:14px}.modal__close.is-hovered,.modal__close:hover{opacity:1}.modal__close.is-focused,.modal__close:active,.modal__close:focus{box-shadow:0 0 0 1px #fff,0 0 0 3px #d4d4d4;outline:none}@font-face{font-display:swap;font-family:Graphik;font-style:normal;font-weight:600;src:url(../fonts/Graphik/Graphik-Semibold.eot);src:url(../fonts/Graphik/Graphik-Semibold.eot?#iefix) format("embedded-opentype"),url(../fonts/Graphik/Graphik-Semibold.woff2) format("woff2"),url(../fonts/Graphik/Graphik-Semibold.woff) format("woff"),url(../fonts/Graphik/Graphik-Semibold.ttf) format("true
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):402
                                                                  Entropy (8bit):4.984002879917946
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:DB6486F104C772A231AAEB0E243A67B6
                                                                  SHA1:03F56A412AE8B5DC79DE95C733864B18C1DE230D
                                                                  SHA-256:4B167388ED021FE43F0E124B6A926C085F41E4A4442F983E340BAD545E1EF6CD
                                                                  SHA-512:7A1FD7142688E951D8298551C6D4A8D234F531D3E41DA9DB7321B1F6C9A916E91859980B45AAB8A6353B5706CCDFF67258306EFDD86F8BAB8C96C529EAC98805
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M3 16H13C14.1046 16 15 15.1046 15 14V2C15 0.89543 14.1046 0 13 0H3C1.89543 0 1 0.895431 1 2V14C1 15.1046 1.89543 16 3 16ZM9 14V13H11V9H9V7H11V6H9V5H11V4H9V2H13V14H9ZM7 13V14H3V2H7V3H5V4H7V5H5V6H7V7H5V8H7V9H5V13H7ZM10 10H6V12H10V10Z" fill="#A6CDFF"/>.</svg>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):28
                                                                  Entropy (8bit):4.307354922057605
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:79CB22316C1C5FFA66C6AA3F5E7E9FFE
                                                                  SHA1:58DAD41F7B49F9C16BDF0690A27698CA42732F20
                                                                  SHA-256:EE46F55FFE89111DBBB0CD629C04375F703435A22E3335FAC19AB17266B8F04C
                                                                  SHA-512:6E4E0F17F914339048A64190ACC526A49B1635D112FBC574344A293DECC77749686C8559D37CD1CA1250AC389CB32EDC78F1BFF394351D0E24A51E0855518195
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnR0vaba25z0BIFDR99oUcSBQ2RYZVO?alt=proto
                                                                  Preview:ChIKBw0ffaFHGgAKBw2RYZVOGgA=
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1860)
                                                                  Category:downloaded
                                                                  Size (bytes):2071
                                                                  Entropy (8bit):5.697991847103022
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:42346CAB849209CA16691D5A2CEDEBC6
                                                                  SHA1:63AE87772840BD31D86B37ABA7FEE313610FFD5C
                                                                  SHA-256:44B90481FAB0CB36910AAE1BDBA673AF01EF4873FBFED00EA6082F167518DDF8
                                                                  SHA-512:BE65633785F2034E64A255E5514D568F1811BD38456C4B8B1EF6A0AD9E70DCB3D90FEAF970935A28AC08868FB9165CE505DF23E9E76C3BC49651561B20D07002
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/frontend/Uploader_1/41100/915.Uploader.f03f4d35.js
                                                                  Preview:/*! Uploader @pdffiller/uploader@1.20.33; build: #64100 (RC) */."use strict";(self.webpackChunkuploader=self.webpackChunkuploader||[]).push([[915],{4915:function(T,e,t){t.r(e),t.d(e,{default:function(){return E}});var _=t(1401);t(1594),t(2057),t(6900),t(8557),t(8468),t(1132),t(3359),t(8839),t(4348),t(1294),t(5206),t(3774),t(3368),t(7143),t(6977);var E={defaultLocales:{MULTIPLE_HEADER:"Multiple documents upload",MULTIPLE_TITLE:"Select Document to Start Editing",MULTIPLE_TEXT:"Select from the list of uploaded documents to start editing.<br />\n The remaining documents will show up in <b>My Documents</b>",MULTIPLE_SUBMIT_BUTTON_TEXT:"Start Editing",MULTIPLE_CANCEL_BUTTON_TEXT:"Go to MY DOCS",EDITOR_MULTIPLE_UPLOAD_BUTTON_TEXT:"Merge and rearrange",MULTIPLE_EDIT_BUTTON_TEXT:"Merge and edit",MULTIPLE_EDIT_BUTTON_TEXT_EXP:"Merge",MULTIPLE_UPLOAD_BUTTON_TEXT:"Upload separately",MULTIPLE_UPLOAD_AND_MERGE_BUTTON_TEXT:"Merge and upload",ERRORS_MAX_FILES_LIMIT:"Upload up to [multiple] file(s) at
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):699
                                                                  Entropy (8bit):4.594163977508704
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:77C7A1343E0753260C490B4F72B74011
                                                                  SHA1:B67FB31327E538701709618E6300D49D8F16BEA4
                                                                  SHA-256:B6C8C872E0C26BACFB11BC3CD0B65F7FC7D1DBADA55BE64F8D23BB7F54251314
                                                                  SHA-512:3EDA0FD6B403103CCA09E214AD9CAD5956C6A82CBDE769E8007FC92025F17C30CEEF156D132176638A408390BD9F7C86D29F8E5C3FE2F68B9B5FABC6F294154E
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M5 1C5 0.447715 5.44772 0 6 0H10C10.5523 0 11 0.447715 11 1V2H14H15.5C15.7761 2 16 2.22386 16 2.5V3.5C16 3.77614 15.7761 4 15.5 4H14V14C14 15.1046 13.1046 16 12 16H4C2.89543 16 2 15.1046 2 14V4H0.5C0.223858 4 0 3.77614 0 3.5V2.5C0 2.22386 0.223858 2 0.5 2H2H5V1ZM4 4V14H12V4H4ZM6 5.5C6 5.22386 6.22386 5 6.5 5C6.77614 5 7 5.22386 7 5.5V12.5C7 12.7761 6.77614 13 6.5 13C6.22386 13 6 12.7761 6 12.5V5.5ZM9.5 5C9.22386 5 9 5.22386 9 5.5V12.5C9 12.7761 9.22386 13 9.5 13C9.77614 13 10 12.7761 10 12.5V5.5C10 5.22386 9.77614 5 9.5 5Z" fill="#FFBA00"/>.</svg>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):685
                                                                  Entropy (8bit):4.9722709523267
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:0E4A7105790CAFD0299E0D97E27DFA56
                                                                  SHA1:8BE4700BD6342A5F45FBE36C3B51435F2E15603B
                                                                  SHA-256:4C2C58E88362B5D37063C2ECCFCB56CDF0EB1B95CACF7317500FAD70B68E1DB2
                                                                  SHA-512:754C5236BD1117A8435C537077A781CDEFE06CD35AB86CD87FF5B99E8A4CB1974A55B051915372A4C629D95FAC8E5774FF898E9257B2C8D61AA83F407B615138
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/images/_modules/layout/page-header/pdfmp-1296/api-documentation.svg
                                                                  Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M18.4167 6.41164L15.5875 3.58246C15.2123 3.2072 14.7035 2.99622 14.1729 2.99622H6.9979C5.89287 2.99622 4.99707 3.89202 4.99707 4.99705V19.0029C4.99707 20.1079 5.89287 21.0037 6.9979 21.0037H17.0021C18.1071 21.0037 19.0029 20.1079 19.0029 19.0029V7.82623C19.0029 7.29562 18.7919 6.78678 18.4167 6.41164Z" stroke="#121032" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M14.0008 11.4998L11.4998 14.0008L9.99918 12.5002" stroke="#121032" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65460)
                                                                  Category:downloaded
                                                                  Size (bytes):78353
                                                                  Entropy (8bit):5.224849857928703
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:10E5514826118CC461D0B6A517A455FB
                                                                  SHA1:3D5A0EFCA4559F9CF668A711588BC077C942F882
                                                                  SHA-256:03FC7D68EC882BF6CE292A514AAD695F161FC2678A7557D111F83E826A8BCB85
                                                                  SHA-512:45FA7F81275FDE4127C5B9726E05E10901F123797B7420C700AEBCC301F7A4AC22A8ED2255BE66D42866DA741AEA92950961ABEB49B497A2A4759AE8F8A266F2
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/javascripts/main-page-critical.js
                                                                  Preview:/*! For license information please see main-page-critical.js.LICENSE.txt */.!function(){var e,t={43842:function(){!function(){"use strict";function e(e){var t=!0,i=!1,o=null,n={text:!0,search:!0,url:!0,tel:!0,email:!0,password:!0,number:!0,date:!0,month:!0,week:!0,time:!0,datetime:!0,"datetime-local":!0};function s(e){return!!(e&&e!==document&&"HTML"!==e.nodeName&&"BODY"!==e.nodeName&&"classList"in e&&"contains"in e.classList)}function r(e){var t=e.type,i=e.tagName;return!("INPUT"!==i||!n[t]||e.readOnly)||"TEXTAREA"===i&&!e.readOnly||!!e.isContentEditable}function l(e){e.classList.contains("focus-visible")||(e.classList.add("focus-visible"),e.setAttribute("data-focus-visible-added",""))}function a(e){e.hasAttribute("data-focus-visible-added")&&(e.classList.remove("focus-visible"),e.removeAttribute("data-focus-visible-added"))}function d(i){i.metaKey||i.altKey||i.ctrlKey||(s(e.activeElement)&&l(e.activeElement),t=!0)}function c(e){t=!1}function p(e){s(e.target)&&(t||r(e.target))&&l(e.ta
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (17821), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):17821
                                                                  Entropy (8bit):5.640387348548792
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:CCCE963C3F1C4D902186E8CFB8416C2D
                                                                  SHA1:81D95E43D53FFA54BAE80C22DA98625AAB373449
                                                                  SHA-256:AA8FEC4A2EBC35CC18C3EA2BC0846E0201311F9D0CFE1340E7124412FCC437AE
                                                                  SHA-512:3274F7D4D805C0F077940A9E07D5AEB553656598D9E270C44CF83E7386DF725A60EB4B05FC87EA669F61C9D14B28485B3033F26B3ECB1669B1349003CCF74F48
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/javascripts/uploader.js
                                                                  Preview:!function(){"use strict";var e,t={85163:function(e,t,n){var r=n(74692),o=n.n(r);var a=Object.prototype.toString,i=(Array.isArray,function(e){return"[object Function]"===a.call(e)||"function"==typeof e}),c=!1,l="modal-loader",u=function(e,t){var n=e.map((function(e){return function(e){return new Promise((function(t,n){var r=document.createElement("script");r.src=e,r.async=!1,r.onload=function(){t(e)},r.onerror=function(){n(e)},document.body.appendChild(r)}))}(e).catch((function(e){console.error("Failed to load ".concat(e))}))}));Promise.all(n).then((function(){var e;c=!0,(e=document.getElementById(l)).setAttribute("aria-hidden","true"),e.style.display="none",i(t)&&t()}))},d=function(e,t){var n,r;c?t():(n=document.getElementById(l),(r=document.createElement("div")).classList.add("modal","modal--loader","with-transparent-overlay"),r.setAttribute("id",l),r.setAttribute("aria-hidden","false"),r.style.display="block",r.innerHTML='<div class="modal__overlay" tabindex="-1" data-micromodal-clos
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):339
                                                                  Entropy (8bit):5.0744369814661034
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:A11F4A55E214CE43BDD7141B1823B62E
                                                                  SHA1:7FADDD7BA8CF7AD689C65A44AFECD49906045DFB
                                                                  SHA-256:96F64F6797822EFF22C905A3B29710525E64CD8E76BD123A5CB52F06A5E6A1C8
                                                                  SHA-512:78E01923F291E80463B1CCE8E135EAC49ABAC6E9EB43EDECE11A6C63F24A1E5D747BC7E86BC4401191CADCE8740400118DAE29AAA7B9F42E92D1185FB9CBA0F2
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M2 0H14C15.1046 0 16 0.89543 16 2V14C16 15.1046 15.1046 16 14 16H2C0.89543 16 0 15.1046 0 14V2C0 0.89543 0.89543 0 2 0ZM2 14V2H5V6V8V14H2ZM7 8V14H14V8H7ZM14 6V2H7V6H14Z" fill="#FF8A7E"/>.</svg>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):1184
                                                                  Entropy (8bit):4.329403393543051
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:1BCE60A9ED27E64F72D63FE8F0987B93
                                                                  SHA1:011AC4F9C62E1FAF9AF3FB5A7D842FA661AB758B
                                                                  SHA-256:93508A02BD9C91F2A0B341FD209B76170A5134C71093D153FF0296FA91736226
                                                                  SHA-512:F692C8377C449821BB9A42A4743F031204364CCCA71096ED43E9E57A98CBBDE50564B6417EE1454E5EAAE111406F2A527CAAA2E47681E3A261EDE9DC9E0805FC
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/images/_modules/layout/page-footer/images/functionality/icon-protect-pdf.svg
                                                                  Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M13.66 1.83307H13C10.0243 1.83307 8.88237 0.425185 8.81164 0.337981L8.809 0.334744C8.438 -0.149237 7.589 -0.0857143 7.201 0.385159L7.20075 0.38547C7.15102 0.446519 6.02167 1.83307 3 1.83307H2.34C1.588 1.83307 1 2.24546 1 3.09344V5.95078C1 6.14336 1.054 13.7651 7.682 15.7816L7.69117 15.7837C7.7328 15.7933 7.90587 15.8331 8 15.8331C8.0932 15.8331 8.26679 15.7933 8.30872 15.7837L8.318 15.7816C14.946 13.7651 15 6.14235 15 5.978V3.09344C15 2.24546 14.411 1.83307 13.66 1.83307ZM8 13.8331C3.053 11.8732 3 6.15195 3 5.90684V5.89754V3.83307C5.556 3.83307 7.15 2.99949 8 2.35414C8.851 2.99949 10.445 3.83307 13 3.83307V5.89754V5.90167C13 5.96683 12.979 11.8577 8 13.8331ZM11.4129 6.82907C11.7449 6.38707 11.6549 5.76007 11.2129 5.42907C10.7709 5.09807 10.1439 5.18807 9.81294 5.62907L7.892 8.339L6.707 7.154C6.316 6.763 5.684 6.763 5.293 7.154C4.902 7.545 4.90
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (1786)
                                                                  Category:downloaded
                                                                  Size (bytes):1999
                                                                  Entropy (8bit):5.692825029567447
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:40040A620271976A74FD1E2A8FA6ECE7
                                                                  SHA1:D4B5F9C62220F354F12522D56CE571CF6B16AC49
                                                                  SHA-256:523C9306937B995376A0516A71675D6E595BAA1196F2457BC6DEFB767EDC14E4
                                                                  SHA-512:6BE0AEC7BCA36A19DBCE1BD97ED92691AE361E1B0112E8F7A84B6C561890680FB8B45E9322FD6B614D3BD53AF255674A6658698ACF1D9EB91C33899FD3E5B52D
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/frontend/Uploader_1/41100/314.Uploader.f03f4d35.js
                                                                  Preview:/*! Uploader @pdffiller/uploader@1.20.33; build: #64100 (RC) */."use strict";(self.webpackChunkuploader=self.webpackChunkuploader||[]).push([[314],{5314:function(e,_,E){E.r(_),E.d(_,{default:function(){return t}});var T=E(1401);E(1594),E(2057),E(6900),E(8557),E(8468),E(1132),E(3359),E(8839),E(4348),E(1294),E(5206),E(3774),E(3368),E(7143),E(6977);var t={defaultLocales:{GET_FROM_EMAIL_TITLE:"Email Documents Directly to pdfFiller",GET_FROM_EMAIL_TEXT:"Send or forward documents to your personal pdfFiller email. Received documents will show up in the Inbox folder of your account.",GET_FROM_EMAIL_INPUT_PLACEHOLDER:"",GET_FROM_EMAIL_BUTTON_TEXT:"Copy",GET_FROM_EMAIL_LOGIN_HEADER:"Get from Email",GET_FROM_EMAIL_LOGIN_TITLE:"Create Account to Email Documents Directly to pdfFiller",GET_FROM_EMAIL_LOGIN_TEXT:"Send or forward documents to your personal pdfFiller email. Received documents will show up in the Inbox folder of your account.",GET_FROM_EMAIL_LOGIN_BUTTON_TEXT:"Create pdfFiller Account",
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):963
                                                                  Entropy (8bit):4.976796505401959
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:3C545D7661CCC08CED87EB374F600089
                                                                  SHA1:2ACFD31AEB5E6E3B611A68ECC43BD52F9168DC47
                                                                  SHA-256:06C17462D0F725951584FBAAF67BC89237FE8900BD767CC6A908C9FC32BFE919
                                                                  SHA-512:F8F0BC189A78521946D9DCE63FA1A13F15BD97488D4D9D1730298B88F8923296AA87158EBD19DBC07BCA8A55140099AC005D6366B32AAF260BB336EAF0B633CA
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/images/_modules/layout/page-header/pdfmp-1296/api-pricing.svg
                                                                  Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M12 6V7.5" stroke="#121032" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M18.364 5.63604C21.8787 9.15076 21.8787 14.8492 18.364 18.3639C14.8493 21.8787 9.1508 21.8787 5.6361 18.3639C2.12138 14.8492 2.12138 9.15074 5.6361 5.63604C9.15082 2.12132 14.8493 2.12132 18.364 5.63604" stroke="#121032" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M12 18V16.5" stroke="#121032" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M9 14.255V14.255C9 15.498 10.007 16.505 11.25 16.505H12.893C14.056 16.505 15 15.562 15 14.398V14.398C15 13.432 14.343 12.59 13.406 12.355L10.594 11.65C9.657 11.415 9 10.573 9 9.607V9.607C9 8.443 9.943 7.5 11.107 7.5H12.75C13.993 7.5 15 8.507 15 9.75V9.75" stroke="#121032" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 39372, version 1.0
                                                                  Category:downloaded
                                                                  Size (bytes):39372
                                                                  Entropy (8bit):7.994889102159506
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:40B6965B5CD26213FAF61E5AB6765BB9
                                                                  SHA1:8B040E0FC0C40E0E7CE54EBA07EDA98F35512948
                                                                  SHA-256:FBEB296C1ECC216A17BDA77BF65E833CC0410CFBE1908E121F7A4549CC390675
                                                                  SHA-512:F4408F43D41C995B5EEF4026E0884B0E62F418E341ACFDA562AFC9C5B1647AF2D7AC7260F7BC72094DF7B7343A1A7CBFBA78466382BE14458255FB9709D96149
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://fonts.gstatic.com/s/opensans/v34/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-mu0SC55I.woff2
                                                                  Preview:wOF2...............|...].........................b. ..P?HVAR.x.`?STAT.$'..../V.....X.u....0....6.$..8. ..~. ....l.V...0.Y.8...7F.6...l.3.!l.."...OIN..........B.\.F..!.:.....V.Qy.}...3.W...H"=.U...$..(%<..F.h$.d..6...i..o..`...X.........b...K.y5..IL.....<...q^*f.H"M(..l.....in...n.DN.F...Z.(%.XD.E.....`.#.......a.2"W.nx~.....2..-..e%..D.T+...f..Z6.C......."u..X.....E.M..1....Z..$.=bwU....g+....p......1k.F...(:5..m%.Uy.Sg0...6.....p.D0....%.RP..H......F]....K{.n.n..{....>..D| 7......CM.....iB...o3.t.=...n..x...?.#.C.3.*.K.V.....D9..~........&.L........uu..~o!..h....o.....j.....4.D....T..3.16KD.d&OL."..?.R3.K..^b...B(.b..w.D.UKD..l.G.......j.2.......+.o..J.x.A.... .J....I.G{!. M......j.........%C...').4t.y2]......-.mE.$...1..b.En..~..:.M._...J..V.........\.X..Z..U.p..p...F...H..j.5@q...&...@r^...a...A.I;.....EPzn..gH.@mL'..7..|..w.}....oZ.........8...?.i.n.^Kr.Zs.o}.R5j..BZ...........J.,|...u}.(;....;1.x.v....a..]AQ.B....m..keU...'..:|...}..&..E
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):87423
                                                                  Entropy (8bit):5.0646867340655435
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:F39B117980F00B085E1357E55035B655
                                                                  SHA1:F46DAEDEEA3E6EFBC82C817567C0BF532A114B6A
                                                                  SHA-256:0489A4D8F48551883E583E742485A13AD0DB6CB21C513B3A5E4D0D05DE88AB1D
                                                                  SHA-512:D6E1C5334C04407C1D9DD089905A4A2011A757D584EB50D717BC100D709133B9F7347671C0277E882744FBE97AF1119F57C4C2E7140F3250850D4946E965394D
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/stylesheets/main-page.css
                                                                  Preview:.modal__close{background-color:transparent;border:none;cursor:pointer;opacity:.5;padding:14px;position:absolute;right:0;top:0;transition:all .15s ease-in;will-change:opacity;z-index:5}@media only screen and (min-width:1024px){.modal__close{padding:16px}}.modal__close:before{background-image:url(../images/_global/modals/icon-close.svg);background-repeat:no-repeat;background-size:cover;content:"";display:block;height:14px;width:14px}.modal__close.is-hovered,.modal__close:hover{opacity:1}.modal__close.is-focused,.modal__close:active,.modal__close:focus{box-shadow:0 0 0 1px #fff,0 0 0 3px #d4d4d4;outline:none}.action-arrow,a.action-arrow{color:#2192ef;cursor:pointer;display:inline-block;font-size:14px;font-weight:600;line-height:20px;padding-right:0;text-decoration:underline;transition:all .15s ease-in}@media only screen and (min-width:1248px){.action-arrow,a.action-arrow{font-size:16px;line-height:24px}}.action-arrow svg,a.action-arrow svg{margin-left:7px;transition:all .15s ease-in}.acti
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):2135
                                                                  Entropy (8bit):4.713604284207282
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:C77F2E993D187D970499EA688366B287
                                                                  SHA1:D1DF48E1C334D3F3B1D736A912FC773C81D0869F
                                                                  SHA-256:2F8834A1449942AB840DCAC69F6DF49ABFFF354D6878307B4877CF8493593AE2
                                                                  SHA-512:FE22BC8D7644B5DC347B9456FB5BFF7F6184D20AB65D09AC45C5A3CB404415BE42BE53B7A37CAF29710B0372F3DD0CE0F2D939608C7E0BEC92E39A8ACBC079BD
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M5.9975 21.0038H3.99666C3.44443 21.0038 2.99625 20.5556 2.99625 20.0033V14.0008C2.99625 13.4486 3.44443 13.0004 3.99666 13.0004H5.9975C6.54973 13.0004 6.99791 13.4486 6.99791 14.0008V20.0033C6.99791 20.5556 6.54973 21.0038 5.9975 21.0038Z" stroke="#2192EF" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M13.0004 17.0021H15.3344C15.7676 17.0021 16.1887 16.862 16.5349 16.6019L18.9519 14.7892C19.5551 14.337 20.3995 14.397 20.9327 14.9302V14.9302C21.525 15.5225 21.525 16.4819 20.9327 17.0731L18.8588 19.147C18.3006 19.7052 17.5883 20.0864 16.814 20.2414L13.8828 20.8277C13.3015 20.9437 12.7023 20.9297 12.127 20.7857L9.47594 20.1234C9.15881 20.0434 8.83367 20.0033 8.50654 20.0033H6.99791" stroke="#2192EF" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M13.0004 17.0021H14.486C15.3234 17.0021 1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                  Category:downloaded
                                                                  Size (bytes):28092
                                                                  Entropy (8bit):7.9935194074464775
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:77380A6CE5A1F60E8402E75D5E715626
                                                                  SHA1:332858713FF6D106897C1860D243F19A42D4EFBB
                                                                  SHA-256:72D6D7785B08D336063B661EE021E72B046ED69C0EFEE0F7AD55735D24E66871
                                                                  SHA-512:B16FEFBB2F1E19890DFEECA3BF84C3B59F13DADC5FBB8889270ADCF13B21D930F65BBC972205827FB741DAB3E5BCD187D5DD372B0DDB8BD427C76433B493499F
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/images/_modules/containers/form/inputs/images/pictures/flags.webp
                                                                  Preview:RIFF.m..WEBPVP8X..............ALPH.....?....6K.q@...4"..%O..7n.....<B..l...6....<0.. u...?$Ir.6.*.lg.@`........Vx.f.(... ~<.o....+.'"*.=-.[P.]-.Z...W.....5%......%.;..8.BL.P...n....C...9.N.._..........D.bBB.H6j[S]4sea../.$......6a ...x...u....`k.06...u.$..\.6.&..E`A..#L.-t..k VMW.Z".......w..m......1.&.`.m*.V.5..RE......7..F6.D...k..:.......X.v...m.\^....YA..........fc.).\....a...V).7.QZ.q.A..!,....a.n..p-..Z..SMwA.....8FL$.......&..0..5...K$..b.2..SO..J$........in.C.;..;_...#VP8 .k.......*....>.8.H..!....H...l...d...?...<....l......... .c.~....g....k._....-.....c.'.O...~....Q.....o..C.:.........................O.G.G.......4...?.W............|....w...... ?..........I...._.......?......{...........~..............._................L?S...7.x.G..d.........|..........o.Gy...t...'...G.o...?t..zW.?........E.......].._.G.?V...7....g.......O.....?..\......_.|....K..G.?........................r........o..O"u.2.,....?$..xe...;...].w=.......*...m.?..wF..9...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):680
                                                                  Entropy (8bit):5.071287564052085
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:EE18DDC86C1F58D9D8C31C18772A36FC
                                                                  SHA1:C8C77B9BC54027ED64FE7906F70CF7A349837D62
                                                                  SHA-256:AF3F5A01790215E91D3E84283496EF8BDA8B6412D6C30535373A9C548B748B0E
                                                                  SHA-512:8512C82996908BEF047DE49034675471F9C8E560745424B93A40283739D7B51AE1881D29B2BB7A22076B186812103244260D0386E528BE63710615E550E7E521
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg width="60" height="60" viewBox="0 0 60 60" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="60" height="60" rx="8" fill="#02C385"/>.<path d="M36.6667 23.3333L15 44.9999" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M21.4549 26.8583L30.9199 17.4116C34.1433 14.1949 39.3616 14.1983 42.5816 17.4166V17.4166C45.8049 20.6399 45.8033 25.8683 42.5766 29.0883L33.1183 38.5283C32.1816 39.4633 30.9099 39.9899 29.5866 39.9899H19.9883V30.3966C19.9883 29.0683 20.5166 27.7949 21.4549 26.8583V26.8583Z" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):180530
                                                                  Entropy (8bit):4.484522856439326
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:BC9F094BC8FCC0DA7BA429D79968968D
                                                                  SHA1:1733C374B85498395F0207F770A909FCC2D59886
                                                                  SHA-256:7B23E9EA92C7C2F2EE96D149AB9EF5BD9C34BB00AA96E1927639980EEEAB6DAF
                                                                  SHA-512:75920A0412E9037642C1E3EC0788B246AC8CA31F6C677D4BD68E7AF5BA02DB83B7FD14323222B9680CE2305588A37BC329473FB0861E877B880BF68BB94E0489
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:{"v":"5.8.1","fr":30,"ip":0,"op":241,"w":337,"h":200,"nm":"3","ddd":0,"assets":[],"layers":[{"ddd":0,"ind":1,"ty":3,"nm":"Null 14","sr":1,"ks":{"o":{"a":0,"k":0,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[154.511,95.119,0],"ix":2,"l":2},"a":{"a":0,"k":[50,50,0],"ix":1,"l":2},"s":{"a":0,"k":[100,100,100],"ix":6,"l":2}},"ao":0,"ip":0,"op":1024,"st":0,"bm":0},{"ddd":0,"ind":2,"ty":4,"nm":"Layer 22","parent":1,"td":1,"sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[63.989,54.881,0],"ix":2,"l":2},"a":{"a":0,"k":[168.25,100.25,0],"ix":1,"l":2},"s":{"a":0,"k":[100,100,100],"ix":6,"l":2}},"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":0,"k":{"i":[[-4.418,0],[0,0],[0,-4.418],[0,0],[4.418,0],[0,0],[0,4.418],[0,0]],"o":[[0,0],[4.418,0],[0,0],[0,4.418],[0,0],[-4.418,0],[0,0],[0,-4.418]],"v":[[-160,-100],[160,-100],[168,-92],[168,92],[160,100],[-160,100],[-168,92],[-168,-92]],"c":true},"ix":2},"nm":"Path 1","mn":"ADBE Vector Shape - Gr
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (50116)
                                                                  Category:downloaded
                                                                  Size (bytes):50204
                                                                  Entropy (8bit):5.24747687282551
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:E4968648DB319E1C5CEFEBCE34C637AA
                                                                  SHA1:0A485E89FE39FA5B44125FC7FCF9F3EDCEDD3C1A
                                                                  SHA-256:489B8A66CF196062051578EFBD28C977B433309CBBE2A2CC31A860AC6AA8EF7E
                                                                  SHA-512:C5D21C14A5DB2575C4DD51015C9558E045FFACE134AA21D6289641B3E1FD099B05DC8FC508B421039DE3EE42FF45BD0C14180169DDB6CE792D0FC3307D1E15F8
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/javascripts/pdfmp-1296-page-header-regular.js
                                                                  Preview:/*! For license information please see pdfmp-1296-page-header-regular.js.LICENSE.txt */.!function(){var t,e={2567:function(){},26409:function(t,e,i){var n=i(74692);t.exports=function(t){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},e(t)}function r(){return r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var i=arguments[e];for(var n in i)Object.prototype.hasOwnProperty.call(i,n)&&(t[n]=i[n])}return t},r.apply(this,arguments)}function s(t,e){return l(t)||d(t,e)||h()}function a(t){return o(t)||u(t)||c()}function o(t){if(Array.isArray(t)){for(var e=0,i=new Array(t.length);e<t.length;e++)i[e]=t[e];return i}}function l(t){if(Array.isArray(t))return t}function u(t){if(Symbol.iterator in Object(t)||"[object Arguments]"===Object.prototype.toString.call(t))return Array.from(t)}function d(t,
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):7995
                                                                  Entropy (8bit):4.914808313394983
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:4C64CFB853CCF50AC6C1C7E444267FF1
                                                                  SHA1:E3DFCD7F12DCECB5584A32BA97C2D3EDE40E48C5
                                                                  SHA-256:3CD357D1E56614D4297097F60AFD0DD5479D8C3DD88ECF009634DFDB1E658807
                                                                  SHA-512:16872AED29DCE791E261A5D51623B3564264CBF9D6CE8FCA5E85CDC0CEB628548957BA26D758FD619BD65D849A5450B375274288AD07AA5DD2B5362369894860
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg width="321" height="280" viewBox="0 0 321 280" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_299_17189)">.<path d="M143.459 275.145L163.108 174.798L84.5113 239.538L64.8622 216.879L146.734 153.757L40.3008 155.376L40.3008 124.624L143.459 124.624L64.8622 63.1214L84.5113 38.8439L163.108 105.202L143.459 3.23699L172.932 0L187.669 100.347L238.429 12.948L264.628 27.5145L210.593 114.913L305.564 77.6879L318.663 105.202L220.418 140.809L320.301 174.798L308.839 202.312L210.593 166.705L264.628 250.867L238.429 267.052L186.032 178.035L172.932 280L143.459 275.145Z" fill="#F1F8FF"/>.<rect x="0.300781" width="111" height="111" rx="55.5" fill="#F1F8FF"/>.<rect x="83.3008" y="14" width="154" height="252" rx="18" fill="white"/>.<path d="M145.799 132.392C144.544 132.078 143.268 132.849 143.032 134.121C138.626 157.881 153.423 181.274 177.185 187.223C200.948 193.171 225.021 179.51 232.329 156.476C232.721 155.243 231.958 153.961 230.703 153.647L212.815 149.169C211.59 148.862 210.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65470)
                                                                  Category:downloaded
                                                                  Size (bytes):93049
                                                                  Entropy (8bit):5.303717045424596
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:9911D2C8650A8597F244914C30F214AE
                                                                  SHA1:F67B716215107BA497BD3775ACB7D69509B1D668
                                                                  SHA-256:519C517EF8EFD44F0C4B071C8D7645AEFA1DFD39B5A6DF6D322E719D6757094B
                                                                  SHA-512:3B10C82B3EFE79BDA9C69D0397F1CB9612E5EE91E60F1919D4A6E4B0BA448B82F5A6CEFAABFD69BE9F4C8BDEA4FB2391162B5D2B0BA93462D3B5D5C44653CFE4
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/javascripts/vendor.js
                                                                  Preview:/*! For license information please see vendor.js.LICENSE.txt */.(self.webpackChunkpdffiller_landings_frontend=self.webpackChunkpdffiller_landings_frontend||[]).push([[4121],{74692:function(e,t){!function(t,n){"use strict";"object"==typeof e&&"object"==typeof e.exports?e.exports=t.document?n(t,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return n(e)}:n(t)}("undefined"!=typeof window?window:this,(function(e,t){"use strict";var n=[],r=Object.getPrototypeOf,i=n.slice,o=n.flat?function(e){return n.flat.call(e)}:function(e){return n.concat.apply([],e)},a=n.push,s=n.indexOf,u={},l=u.toString,c=u.hasOwnProperty,f=c.toString,d=f.call(Object),p={},h=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},g=function(e){return null!=e&&e===e.window},v=e.document,m={type:!0,src:!0,nonce:!0,noModule:!0};function y(e,t,n){var r,i,o=(n=n||v).createElement("script");if(o.text=e,t)for(r in m)(i=t[r]||t.getAttribute&&t.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (61798)
                                                                  Category:downloaded
                                                                  Size (bytes):169423
                                                                  Entropy (8bit):5.275629006517574
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:E21E2E47A096E80F883A25A6B318B452
                                                                  SHA1:91BADB4E586F2B5CCF4A3F51B20C9FA18EF9574F
                                                                  SHA-256:8520BBA6A8FB435F080DF5A2159786F85024FD3D6EDD9A4AF603CADD76C28784
                                                                  SHA-512:71E7067DAF3DA2817AD9BCCCF268B24FC03BA32BE35DEEAF466B3D431F66962F41F6703FF5965824A685D9F864CD843B940A77AD9434BF69655E1502173B1205
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/frontend/javascript-vendors.v3.0.0.min.js?v=20240328.100503
                                                                  Preview:/*! vendors unknown; build: #1100 */!function(){var e={480:function(e,t,n){"use strict";var r=n(69),a={childContextTypes:!0,contextType:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromError:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},l={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},o={$$typeof:!0,compare:!0,defaultProps:!0,displayName:!0,propTypes:!0,type:!0},u={};function i(e){return r.isMemo(e)?o:u[e.$$typeof]||a}u[r.ForwardRef]={$$typeof:!0,render:!0,defaultProps:!0,displayName:!0,propTypes:!0},u[r.Memo]=o;var c=Object.defineProperty,s=Object.getOwnPropertyNames,f=Object.getOwnPropertySymbols,d=Object.getOwnPropertyDescriptor,p=Object.getPrototypeOf,m=Object.prototype;e.exports=function e(t,n,r){if("string"!=typeof n){if(m){var a=p(n);a&&a!==m&&e(t,a,r)}var o=s(n);f&&(o=o.concat(f(n)));for(var u=i(t),h=i(n),y=0;y<o.length;++y){var v=o[y];if(!(l[v]||r&&r[v]||h&&h[v]||u&&u[v])){var g=d(n,v);try{c(t,
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (609)
                                                                  Category:downloaded
                                                                  Size (bytes):2075
                                                                  Entropy (8bit):5.022571620741154
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:8084DA3C9E7258595971AEFA1864CEE1
                                                                  SHA1:02F1E2F249863AE2F0F6296AED46DC96FA42EC16
                                                                  SHA-256:B3F0A51197E77B186F31DE4B16A5281246CC58F540F510B3329BC236508A531E
                                                                  SHA-512:22A34E410FB834A01D58809AFB43A00C563DB961DA8A8E0BF8799DDF0D6490F337FC118E9B0C00870B0E78A9096034ED49969739BA07105592A24C3123C7DA6F
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://www.pdffiller.com/_sec/cp_challenge/sec-4-3.css
                                                                  Preview:.sec-container{padding-top:30px;margin:0 auto;width:1140px}#sec-overlay{display:none;position:fixed;top:0;left:0;right:0;bottom:0;z-index:2147483647;background-color:rgba(0,0,0,0.5)}#sec-container{position:absolute;top:50%;left:50%;transform:translate(-50%,-50%);-ms-transform:translate(-50%,-50%);background-color:#fff;border-radius:5px;box-shadow:0 0 10px gray;min-width:500px;z-index:2147483647}#sec-container .closebtn{position:absolute;top:10px;right:25px;font-size:20px}#sec-if-container{font-family:arial;color:#515151;text-align:center;width:-webkit-fill-available;padding-bottom:20px;overflow:hidden}.#sec-if-container .behavioral{height:148px;width:655px}#sec-if-container .adaptive{height:154px;width:655px}#sec-if-container iframe{border:0;border-style:none}#sec-if-container iframe.funcaptcha{width:308px;height:300px}#sec-if-container iframe.whiteshadow{width:250px;height:75px}#sec-text-if{display:block;margin:0 auto;width:700px;border:0}#sec-text-container{overflow:auto;-webkit-over
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):797
                                                                  Entropy (8bit):4.555140232252771
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:2E1C8AD0B07CEEE0F3AA4D1446E52CEA
                                                                  SHA1:F412C64EA9350100CD6F8DD0549F5105F959AD59
                                                                  SHA-256:FAE174B0F4485D195D5E5B2EE5AF4363F7C396AE11013F237EE7EFC73F55D1B9
                                                                  SHA-512:2AC619B8C727CCFF57F5DC4032D1B64B6646E3A7EC448B459BDD472F26353250F7196A250072EAAA52F97ECF758ADCACA77F2EF2CC2D831D268622B321B0FB51
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/images/_modules/layout/page-footer/images/functionality/icon-pdf-to-jpg.svg
                                                                  Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M13 0H3C1.34315 0 0 1.34315 0 3V13C0 14.6569 1.34315 16 3 16H13C14.6569 16 16 14.6569 16 13V3C16 1.34315 14.6569 0 13 0ZM2 3C2 2.44772 2.44772 2 3 2H13C13.5523 2 14 2.44772 14 3V10L11.6 8.2C11.2019 7.90141 10.6448 7.941 10.2929 8.29289L9 9.58579L5.70711 6.29289C5.28566 5.87145 4.59146 5.9099 4.21913 6.37531L2 9.14922V3ZM11.0938 10.3204L14 12.5V13C14 13.5523 13.5523 14 13 14H3C2.44772 14 2 13.5523 2 13V12.3508L5.08292 8.49713L8.29289 11.7071C8.68342 12.0976 9.31658 12.0976 9.70711 11.7071L11.0938 10.3204ZM10.5 7C11.3284 7 12 6.32843 12 5.5C12 4.67157 11.3284 4 10.5 4C9.67157 4 9 4.67157 9 5.5C9 6.32843 9.67157 7 10.5 7Z" fill="#FF8A7E"/>.</svg>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):886
                                                                  Entropy (8bit):4.470963037858437
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:74A7CF6DE6E8EA8E80F42606D840E479
                                                                  SHA1:B77C36EA35D158055B951E3EB1CF800B9509C45B
                                                                  SHA-256:D9CCBF9384BC28FEDD3A7C8ADA170BF895C809272BE5717DF77B7EB5ADA2B267
                                                                  SHA-512:E218434589FF0916CF82196FE8537091E9DC98E17015C5F50AF7B7BB501D76B8D26F0186984E6D9122F4D6E2BB5A0678EE22C15B3B34953B87C5B12BC6DA22AB
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/images/_modules/layout/page-footer/images/linkedin-dark.svg
                                                                  Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">. <path fill-rule="evenodd" clip-rule="evenodd". d="M3.08546 0C1.67352 0 0.75 0.969193 0.75 2.24371C0.75 3.49046 1.64681 4.48907 3.03068 4.48907H3.05825C4.49754 4.48907 5.39264 3.49065 5.39264 2.24371C5.36552 0.969193 4.49754 0 3.08546 0ZM20 11.8022V19.25H15.8741V12.301C15.8741 10.5554 15.2773 9.36401 13.7839 9.36401C12.6438 9.36401 11.9654 10.1669 11.6669 10.9435C11.5581 11.2212 11.5301 11.6076 11.5301 11.9963V19.25H7.40277C7.40277 19.25 7.45836 7.48066 7.40277 6.26126H11.5297V8.10237C11.5257 8.10885 11.5212 8.11557 11.5168 8.12225L11.5167 8.12233C11.5117 8.12983 11.5067 8.13729 11.5025 8.14434H11.5297V8.10237C12.078 7.21861 13.0572 5.95612 15.2489 5.95612C17.9643 5.95608 20 7.81255 20 11.8022ZM5.12086 19.25H0.99514V6.26127H5.12086V19.25Z". fill="#2c2c2c"/>.</svg>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):733
                                                                  Entropy (8bit):5.065208452428483
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:5FA23CB9028E8A0FB19CC57EA6146976
                                                                  SHA1:986BFFFC2DFAC906123B6325F44235F7273A6894
                                                                  SHA-256:99D6A9EE7C15C9BD323C13780F7BC70964165C74C63F5613A2BB1C54C48109A1
                                                                  SHA-512:B02074B4ECB67419CFB08078503B45DFFE6F0B5FF511ABE7E880C2B659A35ABAD29DF4A53273D0B477FE73D3720CD1BBAA3B347F6353657716BD7A839B11E650
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg width="52" height="52" viewBox="0 0 52 52" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="52" height="52" rx="12" fill="#2192EF"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M38.6654 24.7048C38.6654 31.8947 33.2614 38.6175 25.9987 40.25C18.7359 38.6175 13.332 31.8947 13.332 24.7048V19.057C13.332 17.7714 14.1094 16.6124 15.3001 16.1263L23.2168 12.8868C24.9996 12.1569 26.9978 12.1569 28.7806 12.8868L36.6973 16.1263C37.8879 16.614 38.6654 17.7714 38.6654 19.057V24.7048V24.7048Z" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M31.1445 23.0312L25.207 28.9688L21.6445 25.4063" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):160
                                                                  Entropy (8bit):5.170632179861901
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:FED052504196C008037573F67D911DC8
                                                                  SHA1:63D38E210EF427C10E80F39CECD4ADEF84166B25
                                                                  SHA-256:75F694A934EA35A78235431D9D50E43848F2A8A7B36CDC9BE02A128779211DB4
                                                                  SHA-512:0452AF0C127FEDFF7F5408C38EFE01F104E9D51871FC88C1616A730EF3BA3BDC42631AF9CA504B6C6937740762BF4B7D3210622778E762700AE5669E22135F3D
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISSAnw0Mh6w27F3xIFDXrhT-ASBQ2cTkrQEgUNg6hbPRIFDaB52aYSBQ1T8nVhEgUNkgVUzhIFDWdXYzwSBQ2RCYllEgUNPSy82BIXCdHS9ptrbnPQEgUNH32hRxIFDZFhlU4=?alt=proto
                                                                  Preview:CmEKCw164U/gGgQIAxgBCgsNnE5K0BoECAUYAQoLDYOoWz0aBAgJGAEKBw2gedmmGgAKCw1T8nVhGgQIDRgBCgcNkgVUzhoACgcNZ1djPBoACgcNkQmJZRoACgcNPSy82BoAChIKBw0ffaFHGgAKBw2RYZVOGgA=
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):3051
                                                                  Entropy (8bit):3.8630402751465622
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:9DC1EF1319F3FBA77D41DEB2CCCCA8C9
                                                                  SHA1:8ED2D60E303E9B88AFDC82F154D803F1DF5241E2
                                                                  SHA-256:C6F87C1DE2CC3C7220956AB489EAEA0C54D4BDCF2D9496D680CE8B9BAEEE4F7B
                                                                  SHA-512:384DDA06299F9EB21EF56E762046A1668EE119D1B82797EB6B5928B5EA09416B895F1795ADC965A98BA3007E222A330908DB73DF6C3470B1AD2C974A99472D56
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg width="22" height="21" viewBox="0 0 22 21" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M11.001 0C8.14933 0 7.79145 0.012469 6.67144 0.0634377C5.55362 0.114625 4.79061 0.291594 4.12298 0.55125C3.43237 0.819438 2.84656 1.17819 2.26292 1.76203C1.67886 2.34566 1.3201 2.93147 1.05104 3.62184C0.790722 4.28969 0.613532 5.05291 0.563219 6.17028C0.513125 7.29028 0.5 7.64838 0.5 10.5C0.5 13.3516 0.512688 13.7084 0.563438 14.8284C0.614845 15.9462 0.791816 16.7092 1.05126 17.3768C1.31966 18.0674 1.67842 18.6532 2.26227 19.2369C2.84568 19.8209 3.4315 20.1806 4.12166 20.4488C4.78973 20.7084 5.55296 20.8854 6.67056 20.9366C7.79058 20.9875 8.14824 21 10.9997 21C13.8515 21 14.2083 20.9875 15.3283 20.9366C16.4462 20.8854 17.21 20.7084 17.8781 20.4488C18.5685 20.1806 19.1534 19.8209 19.7369 19.2369C20.3209 18.6532 20.6797 18.0674 20.9487 17.3771C21.2069 16.7092 21.3841 15.946 21.4366 14.8286C21.4869 13.7086 21.5 13.3516 21.5 10.5C21.5 7.64838 21.4869 7.2905 21.4366 6.1705C21.3841 5.0526
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):526
                                                                  Entropy (8bit):5.131364005272781
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:C59A7372BD4D668C9D7E4727D094FEAF
                                                                  SHA1:90CBCA81BAE34FF4C6BABA566C1EB937970193B7
                                                                  SHA-256:47D4F613110E08FAB674FC9036B484F10B4B2BD682AD2070153BDC1C0511A179
                                                                  SHA-512:15397466D83C8D5EE190B3C466207E719752A668661952EFBAE46B841FCA268AF6E2A66F99CF3C675736BBCAA7407D17D75D663FDCAFD251F15AB034772AC42E
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/images/_global/modals/icon-close.svg
                                                                  Preview:<svg width="14" height="14" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><defs><path d="M8.414 7l5.293 5.293a1 1 0 01-1.414 1.414L7 8.414l-5.293 5.293a1 1 0 11-1.414-1.414L5.586 7 .293 1.707A1 1 0 111.707.293L7 5.586 12.293.293a1 1 0 011.414 1.414L8.414 7z" id="a"/></defs><g fill="none" fill-rule="evenodd"><mask id="b" fill="#fff"><use xlink:href="#a"/></mask><use fill="#414141" fill-rule="nonzero" xlink:href="#a"/><g mask="url(#b)" fill="#414141"><path d="M-1-1h16v16H-1z"/></g></g></svg>
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):783
                                                                  Entropy (8bit):4.357457457874822
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:32D5A34DC1B576A20444AC2E66B394F8
                                                                  SHA1:06DE2CB81999DBA80DC9340D06EC8330B8382961
                                                                  SHA-256:117B423478A6524D5E1B975768CF35227303CB5F64A37525F15E8B19850E11AE
                                                                  SHA-512:4180976A180A361D423D0801D0386892D17B2968A206AEE973690AE4168B94A07F9A938966EFBF54FA2D8AE33B8C5E88F432F693EFC87ACBC594C23EDB36F000
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg width="12" height="22" viewBox="0 0 12 22" fill="none" xmlns="http://www.w3.org/2000/svg">. <path. d="M11.0858 0.00457747L8.44737 0C5.48322 0 3.56766 2.12509 3.56766 5.41423V7.91055H0.914863C0.68563 7.91055 0.5 8.1115 0.5 8.35937V11.9763C0.5 12.2241 0.685842 12.4249 0.914863 12.4249H3.56766V21.5514C3.56766 21.7993 3.75329 22 3.98252 22H7.44366C7.67289 22 7.85852 21.799 7.85852 21.5514V12.4249H10.9603C11.1895 12.4249 11.3751 12.2241 11.3751 11.9763L11.3764 8.35937C11.3764 8.24036 11.3326 8.12638 11.2549 8.04215C11.1772 7.95793 11.0714 7.91055 10.9613 7.91055H7.85852V5.79439C7.85852 4.77728 8.08267 4.26094 9.308 4.26094L11.0853 4.26025C11.3144 4.26025 11.5 4.0593 11.5 3.81166V0.453169C11.5 0.205757 11.3146 0.00503522 11.0858 0.00457747Z". fill="#1777F2"/>.</svg>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):1079
                                                                  Entropy (8bit):4.160695711122389
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:05C27AD30485371F3E362EDFC0AA492C
                                                                  SHA1:A8633940587FF5F7A2B37CDA1E7B9AFA37E572CC
                                                                  SHA-256:690A4CA811E4FC8A600372BD9889E1D1B1229A99A3B266BC6827C7E67DCC60A4
                                                                  SHA-512:6CEF6C36D735985209BBC9AFEA1ABB3A89FECEBD7C90E47E33371882EFC96BCB28796EE06A83D24C0263632778B954DA0BE23A7401E42E5A4DB2C9F7231ECB52
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/images/_modules/layout/page-footer/images/twitter-colored.svg
                                                                  Preview:<svg width="23" height="17" viewBox="0 0 23 17" fill="none" xmlns="http://www.w3.org/2000/svg">. <path. d="M22.375 2.07721C21.5653 2.40849 20.6965 2.63316 19.7836 2.73347C20.7157 2.21811 21.4292 1.40067 21.7673 0.429629C20.893 0.906886 19.9279 1.25344 18.8996 1.4413C18.0762 0.630204 16.9049 0.125 15.6057 0.125C13.1133 0.125 11.0924 1.99091 11.0924 4.29093C11.0924 4.61714 11.1323 4.93574 11.2093 5.2404C7.45901 5.06648 4.13352 3.40748 1.90781 0.886573C1.51875 1.50094 1.29742 2.21681 1.29742 2.98097C1.29742 4.42675 2.09478 5.70242 3.30456 6.44876C2.56494 6.42593 1.86931 6.23806 1.26032 5.9258V5.97785C1.26032 7.99607 2.81654 9.68046 4.88001 10.0638C4.50195 10.1578 4.10329 10.2098 3.69086 10.2098C3.39943 10.2098 3.1176 10.1831 2.84127 10.1324C3.41589 11.7888 5.08211 12.9934 7.05625 13.0264C5.5124 14.1435 3.56576 14.8073 1.45142 14.8073C1.08713 14.8073 0.728295 14.787 0.375 14.7502C2.37251 15.9345 4.74395 16.625 7.29272 16.625C15.5948 16.625 20.1328 10.2758 20.1328 4.76948L20.1177 4.2300
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):1603
                                                                  Entropy (8bit):5.033579548741779
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:A7792015E41F8B85E158AF504FAD6BDC
                                                                  SHA1:4DDC69E01160135721F3607F07F3DC52E662B18C
                                                                  SHA-256:FFA349F277DAAF29935221200DE3DAE0D92976DD514ADB69215F95ACF65E7E32
                                                                  SHA-512:E03CA4753CA9A79CEE817E5EA355EE6FD8480CBF5931A2F846D66811A8E16E8E3DC9E8E7849F5E77E52935DCD857D86B1993CD1E9CA859F72C3BDFC254698F1A
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/images/_pages/main/experience/icon-experience-2.svg
                                                                  Preview:<svg width="60" height="60" viewBox="0 0 60 60" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="60" height="60" rx="8" fill="#0F1D58"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M25.375 20.7534V20.7534C25.375 18.2001 27.445 16.1284 30 16.1284V16.1284C32.5533 16.1284 34.625 18.1984 34.625 20.7534V20.7534C34.625 23.3068 32.555 25.3784 30 25.3784V25.3784C27.445 25.3751 25.375 23.3051 25.375 20.7534Z" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M14.168 39.2468V39.2468C14.168 36.6935 16.238 34.6218 18.793 34.6218V34.6218C21.3463 34.6218 23.418 36.6918 23.418 39.2468V39.2468C23.4163 41.8002 21.348 43.8718 18.793 43.8718V43.8718C16.238 43.8718 14.168 41.8018 14.168 39.2468Z" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M36.5859 39.2468V39.2468C36.5859 36.6935 38.6559 34.6218 41.2109 34.6218V34.6218C43.764
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):9447
                                                                  Entropy (8bit):5.2537503489995805
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:C4AF1078A5D64C9FC2E3DCBBC9F8E27E
                                                                  SHA1:4C27352ECE898F2440A7C60FA694E177F4E06821
                                                                  SHA-256:3548757B6AD39D94FBF045E0CA57F35C269FB1751C2DBD4DA0349E24A56AD200
                                                                  SHA-512:2CFE0943B18D51106E8EDFCD379FFFDAAD855BC387CAB18A8695327456D2F31B0E2EF2F21ED88B9C113E3595E4F2E58050C42B5060C5CB46B84CDB03ADFE8F9D
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:{. "UPLOADING": "Uploading",. "SUPPORT_SATISFACTION": "How satisfying was the support you received?",. "TYPING": "Typing",. "INVALID_FIELD": "This field is not filled or not valid",. "NO_THANK_YOU": "No, thank you",. "CHAT_ACCESS_BLOCKED": "Chat access blocked",. "YOU_CANT_CHAT": "You can no longer chat with us due to Spam or Abusive language. If you believe this to be an error, please",. "SUBMIT_TICKET": "submit a ticket",. "FOR_REVIEW": "for review.",. "CHOOSE_AN_OPTION": "Choose an option:",. "CATEGORY_LOGIN_AUTHORIZATION": "Login & Account setup",. "CATEGORY_DOCUMENT_EDITING_SETUP": "Document signing & Editing",. "CATEGORY_INTEGRATION": "API & Integrations",. "WAIT_A_MOMENT": "Wait a Moment",. "END_CONVERSATION": "End conversation",. "HIDE_CHAT": "Hide chat",. "DOWNLOAD_CONVERSATION": "Download conversation",. "SUPPORT_TEAM": "Support Team",. "SUPPORT_CHAT": "Support Chat",. "NOT_SENT": "Not sent",. "READY_TO_HELP": "We.re always here to help",. "END_THIS_CO
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):441
                                                                  Entropy (8bit):4.970211013764744
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:74B2BD05D6A253989DFC923E5CD36011
                                                                  SHA1:75F1ECF859950F2729B001E438D4FC0BA8BCFA9E
                                                                  SHA-256:14424AE38F53D28704C2902173583814512DB0F18B6F348843240CBFB45907D0
                                                                  SHA-512:5B37F41CF4B121BB2A6C884C01350B3264A4364A11742FC393906D29E20702480425257117E2F314407D96F05A50CC6632DACFAE09CA957748454F9820479D5A
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M7 3H3C1.89543 3 1 3.89543 1 5V14C1 15.1046 1.89543 16 3 16H9C10.1046 16 11 15.1046 11 14V11H9V14H3V5H7V3Z" fill="#A6CDFF"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M7 0C5.89543 0 5 0.89543 5 2V11C5 12.1046 5.89543 13 7 13H13C14.1046 13 15 12.1046 15 11V2C15 0.895431 14.1046 0 13 0H7ZM13 2H7V11H13V2Z" fill="#A6CDFF"/>.</svg>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):12887
                                                                  Entropy (8bit):3.7428916885982217
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:96BF9B2EC991DB41A6EB3F57045CB1DE
                                                                  SHA1:DAE7A5D67978143A1FDFD62677AA3D10F9710B2A
                                                                  SHA-256:773AB4737027DAA9DB9A44F47D19950734A4F45828CF903CD1507D683CFC80F6
                                                                  SHA-512:F8641A3B5A1B2D69A2F91135AE01A21BB42913910F9B1B4FFBEA7CCCBB3563B2A72C18FE0F40469B9873555542471A1181CAC6578590EE90507BC748C4F46026
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 94 122"><path fill="#fff" d="M8.1 89.9 47.6 110l38-20.1V11.3H8.1z"/><path fill="#f2f3f2" d="M86.4 11.6 7.3 91.3l41 20.3 38.1-19.5z"/><path fill="#dcdedc" d="M5.5 37.5v54.1l1.4.7 39.5 20.1 1.2.6 1.2-.6 38.1-20.1 1.4-.7V8.7H5.5v28.8zm2.6 52.6V11.3h77.6v78.8l-38.1 20.1L8.1 90.1z"/><path fill="#ff492c" d="M46.9 12.6c.4 0 .8 0 1.2.1L46.9 15c-1.8-.1-3.4 1.3-3.5 3.1-.1 1.8 1.3 3.4 3.1 3.5h.4c.8 0 1.6-.3 2.2-.8l1.3 2.2c-1 .7-2.2 1.1-3.5 1.1-3.2.1-5.9-2.3-6-5.5-.1-3.2 2.3-5.9 5.5-6h.5zm4.1 4.9 1.5 2.5-1.5 2.4-1.4-2.4h-2.9l1.5-2.5H51zm-2.4-.9c0-.4.1-.8.3-1.1.2-.3.6-.6.9-.8l.2-.1c.4-.2.5-.3.5-.5s-.3-.4-.5-.4c-.4 0-.7.2-.9.6l-.5-.5c.1-.2.3-.4.5-.6.3-.2.6-.2.9-.2.3 0 .7.1.9.3.2.2.4.5.4.8 0 .5-.3.9-.9 1.1l-.3.2c-.3.2-.5.3-.6.6h1.8v.7l-2.7-.1zm-1.7 12.5 9.5-5.4v-15H37.3v14.9l9.6 5.5z"/><path fill="#ffd200" d="M90.2 64.5H3.6l-3.2 7 3.2 7h86.6l3.1-7z"/><path fill="#252530" d="M32.99 49.5q.07 0 .13.05.05.06.05.13v1.47q0 .07-.05.13-.06.05-.13.05H30.3q-
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):560
                                                                  Entropy (8bit):4.98954540148559
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:776B9C7D219F54F17B74758D0563970D
                                                                  SHA1:732C4E7EF89AC9025B181776EBFB9C977CD44943
                                                                  SHA-256:16E241D3C24A21E88FF811744174DCFFA28C3D1F8238F7987741B4979CECE299
                                                                  SHA-512:6DF6FF9298EB36C396E51EA6072A2A9FFBEA000052DC616AD720302F45CC2ADE5BBA05F101540C13154062982976DE407FECDB672D4EC725F0B7860C8B9D1A94
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg width="60" height="60" viewBox="0 0 60 60" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="60" height="60" rx="8" fill="#2192EF"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M21.315 27.3684C17.8283 27.3684 15 30.1967 15 33.6851C15 37.1734 17.8283 40.0001 21.315 40.0001H38.6833C42.1717 40.0001 45 37.1717 45 33.6851C45 30.1984 42.1717 27.3701 38.685 27.3701C38.685 22.5734 34.7967 18.6851 30 18.6851C25.2033 18.6851 21.315 22.5717 21.315 27.3684Z" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 40352, version 1.0
                                                                  Category:downloaded
                                                                  Size (bytes):40352
                                                                  Entropy (8bit):7.994139049172603
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:FFAC7CFD4B92B6E96125B4992ABEDDAC
                                                                  SHA1:41A786847C0848C5D808284E2F3B81F4E76CDFFA
                                                                  SHA-256:6FBCFC92BFAD1CB4969686B4F76995468C985E2A1129D8818390C0ECC8A3C8B2
                                                                  SHA-512:7BC5D3E2BA9F373BFAC3B602163B6EAA189FE1D291B2CBE81E4A4FB86088EDCF959E188936A243B1B5AC3879189E898C0F64D41C320A6D1875BC238FFC289240
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/fonts/Graphik/Graphik-Black.woff2
                                                                  Preview:wOF2..............U....=........................?FFTM..N...6..V.`..N.....d..n..B..6.$.... ...k..?[.#r.....PE....u.m4y..,;...7$.(...M...f..-_.8........JR...:U.....AbT.^V.j...Y.......d5......|.N..:<.=.c.E.)*Q.9.mt.\....}.*..= e3Z.r8.../.Oz.Ms.=.p...&.L&.+Hb5%.j['...>L...7..?...tpmqe...n..5%.E.|y...=....\0/.VLV.....A]Tt.=.....xO....E]....q............|y.....s.._.&...AS.DB..I..Z...*...;.7....t1.7.O......y..?.o...mlc.ml.QQ#jD.....%....VRE.HE.P1.G@yD......._4........L..-.=.p..}..](P...t......B7(..k.A.I0.WI.(..N..m..t} r...d...V._(....p...n.?....0*.J`Tml............~...*9....^._...b&@..&q1.OM...`Qf...!.@...+'-Q2..Rx......_ ...V..f.>...<..#.H.2(.6....a.. @....mD..L...WK..^......_9.&u.M.2-.Rt.~...M......&..4.c..^.^~\.......p<...//.....Q..d.I*...;...&.....O.B>.....w<"..#...:u2..Y.8..S.D.v.P._d.6....^?.h^...1=>.G$........0mb.Hho........K3.El~&.mD.X.F...D...B"..<=k..YB.{.i....'....(..).R.F.Z...m.,..E\]... .|.&HT.I."l..3.9.w..w....s..|....d<..Y..|G#c].|.A. V..e.t
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):831
                                                                  Entropy (8bit):4.424354091763721
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:8E0E4453E3770477C544A4A96CD5F1EB
                                                                  SHA1:CE2BB48F57AC1F3264B940DBBF189F00A27756BF
                                                                  SHA-256:2C7938775FF9555AB81076CEBA6AC46898AE29D65204C33D940D28DA50E2BCF3
                                                                  SHA-512:519FD191AA64FB503D296AFBFF4A0AFE0A973EE3501DD080B59B2FABA243BA5258F477D9DBB37B533CA1FB1A22CBCDA45F501B470FA3D6A939CBCD475AE29367
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/images/_modules/layout/page-footer/images/functionality/icon-combine-and-reorder.svg
                                                                  Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M2 1C0.895431 1 0 1.89543 0 3C0 4.10457 0.895431 5 2 5C3.10457 5 4 4.10457 4 3C4 1.89543 3.10457 1 2 1ZM7 2C6.44772 2 6 2.44772 6 3C6 3.55228 6.44772 4 7 4H15C15.5523 4 16 3.55228 16 3C16 2.44772 15.5523 2 15 2H7ZM7 7C6.44772 7 6 7.44772 6 8C6 8.55228 6.44772 9 7 9H15C15.5523 9 16 8.55228 16 8C16 7.44772 15.5523 7 15 7H7ZM6 13C6 12.4477 6.44772 12 7 12H15C15.5523 12 16 12.4477 16 13C16 13.5523 15.5523 14 15 14H7C6.44772 14 6 13.5523 6 13ZM0 8C0 6.89543 0.895431 6 2 6C3.10457 6 4 6.89543 4 8C4 9.10457 3.10457 10 2 10C0.895431 10 0 9.10457 0 8ZM2 11C0.895431 11 0 11.8954 0 13C0 14.1046 0.895431 15 2 15C3.10457 15 4 14.1046 4 13C4 11.8954 3.10457 11 2 11Z" fill="#ADD039"/>.</svg>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                  Category:dropped
                                                                  Size (bytes):15086
                                                                  Entropy (8bit):2.6108319546947265
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:80A901D5EBC514F8CB2ED971A1F2DA0C
                                                                  SHA1:DEC11E9203546C4FA3C7C3A202319FD1EFD92587
                                                                  SHA-256:21200A260F524190AAF936519C1DD7472DF32D3FB2E8840DBFD5105334B1BFF6
                                                                  SHA-512:2817A59085D2630BD40432B30EB6D7CF23DF8DFD335CE5571AAA649E811D16E0C53AF95F7076CF76573E9F3DAD36648C2B08A0044F1FE0C8312C62F254A2E2A9
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):1432
                                                                  Entropy (8bit):4.835497787904851
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:5E7B5B5BAAE1220C3E4246E5A85D3B3E
                                                                  SHA1:2AC1E5F39F1F7C787D30BDB3C2C270D75CF82F88
                                                                  SHA-256:2E791D9A8930B1D29B57843665C0EB4FA6123F1A73C51795CE66FA2986638716
                                                                  SHA-512:7DD3CE0E6FE1D4A908D2EDBFB80DECD491745355B2E63E578073637AF4A8CB8D8F7EF6AB74E51605A460A67AE31BC7C216D576DBDA7666B65B8461ED7A905A7C
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M16.3348 21.0037H4.66394C3.74256 21.0037 2.99625 20.2574 2.99625 19.3361V7.66519C2.99625 6.74381 3.74256 5.9975 4.66394 5.9975H16.3358C17.2562 5.9975 18.0025 6.74381 18.0025 7.66519V19.3371C18.0025 20.2574 17.2562 21.0037 16.3348 21.0037Z" stroke="#2192EF" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M12.2681 10.1652C13.2445 11.1416 13.2445 12.7253 12.2681 13.7027C11.2917 14.6791 9.70804 14.6791 8.73064 13.7027C7.75323 12.7263 7.75423 11.1426 8.73064 10.1652C9.70704 9.18783 11.2907 9.18883 12.2681 10.1652" stroke="#2192EF" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M15.0012 18.4367C14.8702 18.1076 14.6671 17.8114 14.407 17.5703V17.5703C13.9678 17.1622 13.3926 16.9361 12.7923 16.9361C11.7919 16.9361 9.20683 16.9361 8.20642 16.9361C7.60617 16.9361 7.03193 17.1632 6.59175 17.5703V1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (3000), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):3000
                                                                  Entropy (8bit):5.30178603677976
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:3A0F02A633976517064ACE318C761455
                                                                  SHA1:6C53EA1EE4EA95AF2DA147119516B861D5688FFC
                                                                  SHA-256:8CE35623DFD2E428FB4F9E4DEDA25417D713A8C608C7CDFFC11FF469865C0BDF
                                                                  SHA-512:22CAA277B96D83F4FC44653BCBA00459C36478264FD96EFA2D616BBAA11310561B6BDC2F09A6D1B5E5EBBDB9E903902E81B7C79FC4FBFB256A779917438BBC34
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/javascripts/pdfmp-1296-page-header-modules.js
                                                                  Preview:!function(){"use strict";var e,n={28428:function(e,n,r){var t=r(74692),o=r.n(t);var i=Object.prototype.toString;Array.isArray;o().getMultiScripts=function(e,n){var r=o().map(e,(function(e){return o().getScript((n||"")+e)}));return r.push(o().Deferred((function(e){o()(e.resolve)}))),o().when.apply(o(),r)};r(33880).k.STATIC,r(74692);var u="is-hidden",c="is-fixed",a=document.querySelector(".layout-responsive__header"),l=document.querySelector(".layout-responsive__header-modules");document.addEventListener("DOMContentLoaded",(function(){var e,n,r;e=0,window.addEventListener("scroll",(function(){var n=window.pageYOffset||document.documentElement.scrollTop;if(l){var r=l.offsetHeight;n>e&&n>r?l.classList.add(u):l.classList.remove(u),e=n<=0?0:n}}),!1),null!==(n=document.querySelectorAll(".js-popup-accept, .js-popup-close"))&&n.forEach((function(e){return e.addEventListener("click",(function(){a.classList.remove("layout-responsive__header--popup-cookie")}))})),null!==(r=document.querySelector("
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):864
                                                                  Entropy (8bit):4.6704219337436035
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:6E82214D0813D23D2E3C349FB6F0A4D1
                                                                  SHA1:AF049FF371EAC43E2F3C40FE63F724FE2522E3C8
                                                                  SHA-256:FD7698F0BFDBD6A25ACB8FF49B0382294C98E29A33417E8A40D72C567E38CD5B
                                                                  SHA-512:22E3457AE00E90E2FB987D78617F1A9E87FE4B0C4CD8CDC0EC176D092D88E0217DA80571FF3F7500700E894FA300258D9D17F1CED27FFAA9EE813E58BB6539DB
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M16.362 12L19.939 14.018C20.427 14.293 20.594 14.915 20.309 15.398L19.146 17.367C18.869 17.836 18.268 17.997 17.794 17.729L14.182 15.691V20C14.182 20.552 13.734 21 13.182 21H10.82C10.268 21 9.82 20.552 9.82 20V15.691L6.208 17.729C5.734 17.997 5.133 17.836 4.856 17.367L3.693 15.398C3.408 14.916 3.575 14.294 4.063 14.018L7.638 12L4.061 9.982C3.573 9.707 3.406 9.085 3.691 8.602L4.854 6.633C5.131 6.164 5.732 6.003 6.206 6.271L9.818 8.309V4C9.818 3.448 10.266 3 10.818 3H13.18C13.732 3 14.18 3.448 14.18 4V8.309L17.792 6.271C18.266 6.003 18.867 6.164 19.144 6.633L20.307 8.602C20.592 9.084 20.425 9.706 19.937 9.982L16.362 12Z" stroke="#02C385" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):1198
                                                                  Entropy (8bit):4.597964102081486
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:21D9C73E62B0CC3A4F6707B14C7B902E
                                                                  SHA1:EE59BF34CD631A5CE5784CCC840C06206E818978
                                                                  SHA-256:4F44473BE83972CC9F4BFDD17D3422FFF11B700053EB0EA16C3B3CF377EDBF91
                                                                  SHA-512:17B7EED4DF3C33BC8A0202A86EAFF405168FE060C4C71393B6C46F276E9F91BDE26781939A9D8CF035788C1AE8323DE7226FBA73EF647135855BF641471324C5
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M4.29289 3.29289L7.29289 0.292893C7.68342 -0.0976311 8.31658 -0.0976311 8.70711 0.292893L11.7071 3.29289C12.0976 3.68342 12.0976 4.31658 11.7071 4.70711C11.3166 5.09763 10.6834 5.09763 10.2929 4.70711L9 3.41421V7.92256C9.03117 8.11063 9.09842 8.42271 9.21165 8.81903C9.42533 9.56689 9.72418 10.314 10.1184 11.0039C11.2036 12.9031 12.7707 14 15.0001 14C15.5524 14 16.0001 14.4477 16.0001 15C16.0001 15.5523 15.5524 16 15.0001 16C11.9796 16 9.79663 14.4719 8.38188 11.9961C8.24473 11.7561 8.11762 11.5119 8.00006 11.2646C7.88251 11.5119 7.7554 11.7561 7.61824 11.9961C6.2035 14.4719 4.02056 16 1 16C0.447715 16 0 15.5523 0 15C0 14.4477 0.447715 14 1 14C3.22944 14 4.7965 12.9031 5.88176 11.0039C6.27595 10.314 6.5748 9.56689 6.78848 8.81903C6.90156 8.42324 6.96878 8.11148 7 7.92333V3.41421L5.70711 4.70711C5.31658 5.09763 4.6834
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (64735)
                                                                  Category:downloaded
                                                                  Size (bytes):377109
                                                                  Entropy (8bit):5.393400876777143
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:28FF94E66C6F4BAF3A00F3FB432B3825
                                                                  SHA1:2DCD0797B80BDE09D3B299D35CFBD00704075446
                                                                  SHA-256:B85470C430CDA43C1C9AC530F94FC58289A8476C968A9C12886B8EA791EF64DE
                                                                  SHA-512:A0CB63283EA5251FF10B1BC207077A4F92A4708F3558FE39966AA4EF733DDE85E1A17F354522109F9821FD15BA1F5CA36E473AE5CA0256BC97FA989394F2074A
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/javascripts/pdfmp-1296-page-header-dropdown-scripts-with-forms.js?_=1713545212800
                                                                  Preview:/*! For license information please see pdfmp-1296-page-header-dropdown-scripts-with-forms.js.LICENSE.txt */.!function(){var d,e={72505:function(d,e,t){t(18015)},35592:function(d,e,t){"use strict";var i=t(9516),n=t(7522),r=t(33948),a=t(79106),s=t(99615),o=t(62012),l=t(64202),u=t(47763);d.exports=function(d){return new Promise((function(e,t){var $=d.data,c=d.headers,h=d.responseType;i.isFormData($)&&delete c["Content-Type"];var p=new XMLHttpRequest;if(d.auth){var f=d.auth.username||"",m=d.auth.password?unescape(encodeURIComponent(d.auth.password)):"";c.Authorization="Basic "+btoa(f+":"+m)}var g=s(d.baseURL,d.url);function v(){if(p){var i="getAllResponseHeaders"in p?o(p.getAllResponseHeaders()):null,r={data:h&&"text"!==h&&"json"!==h?p.response:p.responseText,status:p.status,statusText:p.statusText,headers:i,config:d,request:p};n(e,t,r),p=null}}if(p.open(d.method.toUpperCase(),a(g,d.params,d.paramsSerializer),!0),p.timeout=d.timeout,"onloadend"in p?p.onloadend=v:p.onreadystatechange=functi
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):172
                                                                  Entropy (8bit):5.066233085068356
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:AD5CCEFBD51762CCB192B1B5C8694F70
                                                                  SHA1:D16013A817104EB9F4274AE3908033822CBD4074
                                                                  SHA-256:A30F75F8433439F0FEB5031F761E0E133D88DEA76ECBA83E09D7997DD1313E2D
                                                                  SHA-512:31CC0C961323E740F33388CAFF13205095EF20792A8EDC7D12CC91EE0C48BD2665C5D5A0C2424C1C3CD4F1E0B21B681A7447B6E26E0B9886BCB19EA3541ED372
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISVgkvHllK9ax1_RIFDXrhT-ASBQ2cTkrQEgUNg6hbPRIFDaB52aYSBQ29hYMPEgUNU_J1YRIFDZIFVM4SBQ1nV2M8EgUNkQmJZRIFDb2Fgw8SBQ09LLzY?alt=proto
                                                                  Preview:Cn8KCw164U/gGgQIAxgBCgsNnE5K0BoECAUYAQoLDYOoWz0aBAgJGAEKBw2gedmmGgAKCw29hYMPGgQIJBgBCgsNU/J1YRoECA0YAQoLDZIFVM4aBAg8GAEKBw1nV2M8GgAKBw2RCYllGgAKCw29hYMPGgQIJBgBCgcNPSy82BoA
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (2951), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):2951
                                                                  Entropy (8bit):5.3407765732620485
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:42D02FC8F800ECAD6849298FB633ADE3
                                                                  SHA1:EAF4025F96501BF5BBD2942245273E8ADCCF61B3
                                                                  SHA-256:D41389F98FBFB9661182BC30520B3EDE311B9932A8E612E58B460C6DD3C4ECF6
                                                                  SHA-512:73AA10BDDA861F2FF30FF31C84AF44FA02600A1A1366A39783DE86B99038AB5C260FC0F14828122E0A909387DC3D82803828012F0DDA87AA6E881A0D5B59D6EC
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://ws.zoominfo.com/pixel/6384de6decd4010c99aefa80
                                                                  Preview:(function(ctx){!function({eventId:S,websiteId:u,companyId:f,newSessionId:g,serviceUrl:m,durationsVersionKey:I,ziwsKey:p="ziws",disableUnloadEvent:y,requestFromZITag:b=!1,unifiedScriptVerified:h=!1,createdAt:V,visitorId:q}){window[p]={...window[p],fn:null},window[p].fn=function(){if(navigator&&navigator.sendBeacon&&window.sessionStorage&&Blob){var e=Math.ceil(30),i=Math.floor(54);const v=5*Math.floor(Math.random()*(i-e)+e);var t,n,s,o=m+"/pixel/collect",i=(window[p].v=I,window[p].secs=window[p].secs||0,window[p].intrvlGap=5,sessionStorage.getItem(p+"SessionId")?t=sessionStorage.getItem(p+"SessionId"):(t=g,sessionStorage.setItem(p+"SessionId",t)),sessionStorage.getItem(p+"Session"));function d(e,i){var t=new XMLHttpRequest,n=sessionStorage.getItem("unifiedScriptVerified");t.open("POST",e),t.setRequestHeader("Content-type","application/json; charset=UTF-8"),t.setRequestHeader("x-ws-collect-type","xhr"),t.setRequestHeader("requestFromZITag",b),t.setRequestHeader("unifiedScriptVerified",n),
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (40055), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):40055
                                                                  Entropy (8bit):4.94075671296705
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:27DBDF61901929D87B072CC4B0123775
                                                                  SHA1:BB803181B67AAC0415E35EBB1CD5795E62A26A6E
                                                                  SHA-256:FD0ECD31E6571AB68CA99E324B49827B15941E36E7CB6F4500E4C5864C02D99C
                                                                  SHA-512:5849242644A0EE10CC30A7598743AFDDD31B7E46243ED25CD7493FE9EFCF5295FCA175F55F30E735B49C95126568F0355A02E626C791BAC0C33DFDCFF8F71C3B
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:{"v":"5.8.1","fr":30,"ip":0,"op":271,"w":251,"h":141,"nm":"7","ddd":0,"assets":[],"layers":[{"ddd":0,"ind":1,"ty":3,"nm":"Null 17","sr":1,"ks":{"o":{"a":0,"k":0,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[85.411,65.179,0],"ix":2,"l":2},"a":{"a":0,"k":[50,50,0],"ix":1,"l":2},"s":{"a":0,"k":[100,100,100],"ix":6,"l":2}},"ao":0,"ip":0,"op":1024,"st":0,"bm":0},{"ddd":0,"ind":2,"ty":4,"nm":"Layer 19","parent":1,"td":1,"sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[47.089,25.321,0],"ix":2,"l":2},"a":{"a":0,"k":[168.25,100.25,0],"ix":1,"l":2},"s":{"a":0,"k":[100,100,100],"ix":6,"l":2}},"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":0,"k":{"i":[[-4.418,0],[0,0],[0,-4.418],[0,0],[4.418,0],[0,0],[0,4.418],[0,0]],"o":[[0,0],[4.418,0],[0,0],[0,4.418],[0,0],[-4.418,0],[0,0],[0,-4.418]],"v":[[-160,-100],[160,-100],[168,-92],[168,92],[160,100],[-160,100],[-168,92],[-168,-92]],"c":true},"ix":2},"nm":"Path 1","mn":"ADBE Vector Shape - Gro
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                  Category:downloaded
                                                                  Size (bytes):43
                                                                  Entropy (8bit):3.0530507460466545
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:57F187C7A868FAEAC558007A8EB6CB2E
                                                                  SHA1:11AB10AB109FDB53D91D444AC781101F5A6360C6
                                                                  SHA-256:AA03DC59BDCA72631D2301E4297CFA030BD31B907DC138E7B973D12311C90A22
                                                                  SHA-512:3844065E1DD778A05E8CC39901FBF3191DED380D594359DF137901EC56CA52E03D57EB60ACC2421A0EE74F0733BBB5D781B7744685C26FB013A236F49B02FED3
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://www.pdffiller.com/funnel.php?source=main&gclid=0&msclkid=0&lb_marketing_pages_service=1
                                                                  Preview:GIF89a.............!.......,..............;
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):1983
                                                                  Entropy (8bit):5.067384271085735
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:87738F6F0504550BDC79EA049A1D77CC
                                                                  SHA1:2F76AC7A5066EEACD1A9DC1E4F01431BF2D3CB9E
                                                                  SHA-256:BD80739CA1D7ED709756A9DD6793BEFD66A38478F5C2B9AB0567C285454F51F9
                                                                  SHA-512:EB7409A1C8E1B28594B1700B68F8F317014D84B605607B5891DC726A7E9C65FE20C8AB6A8749EE108E4EFB2B23513574F9B236462FB48E04FBB6C9231A42052D
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/images/_modules/layout/page-header/pdfmp-1296/pdf-tools-api.svg
                                                                  Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M5 7V17" stroke="#121032" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M19 9V7" stroke="#121032" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M6 21H4C3.448 21 3 20.552 3 20V18C3 17.448 3.448 17 4 17H6C6.552 17 7 17.448 7 18V20C7 20.552 6.552 21 6 21Z" stroke="#121032" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M6 21H4C3.448 21 3 20.552 3 20V18C3 17.448 3.448 17 4 17H6C6.552 17 7 17.448 7 18V20C7 20.552 6.552 21 6 21Z" stroke="#121032" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M20 7H18C17.448 7 17 6.552 17 6V4C17 3.448 17.448 3 18 3H20C20.552 3 21 3.448 21 4V6C21 6.552 20.552 7 20 7Z" stroke="#121032" stroke-width="1.5" stroke-linecap=
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (953)
                                                                  Category:downloaded
                                                                  Size (bytes):1170
                                                                  Entropy (8bit):5.777342023305585
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:C53D7FBE1646BE92D693CB545CA59E33
                                                                  SHA1:BDFB1CE1349D938FB983164B74B23B1259E273FB
                                                                  SHA-256:ECE66C4D34BB33E5AF37C50689C37558E90F6FF3D5ABC3EDA4CA6B4878163DDD
                                                                  SHA-512:8B55A9B1963C8E37734FE01AA854D2A5ADE40C23AC52F9D12290EEB85F146E2F5BF8313637B136707BFE9CB44ACDD68E59C3BD231BD528F29DCA58B05BF51153
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/frontend/Uploader_1/41100/589.Uploader.f03f4d35.js
                                                                  Preview:/*! Uploader @pdffiller/uploader@1.20.33; build: #64100 (RC) */."use strict";(self.webpackChunkuploader=self.webpackChunkuploader||[]).push([[589],{8589:function(e,t,r){r.r(t),r.d(t,{default:function(){return T}});var E=r(1401);r(1594),r(2057),r(6900),r(8557),r(8468),r(1132),r(3359),r(8839),r(4348),r(1294),r(5206),r(3774),r(3368),r(7143),r(6977);var T={defaultLocales:{SEARCH_DOCUMENT_TITLE:"Search for Document in pdfFiller.s Library",SEARCH_DOCUMENT_TEXT:"Find customer contracts, real estate forms, NDAs or any state or industry-specific legal form. Just enter a document name or describe what it.s used for.",SEARCH_DOCUMENT_INPUT_PLACEHOLDER:"Enter Document.s Name or Description",SEARCH_DOCUMENT_BUTTON_TEXT:"Search"},feature:E.b4,importComponentFn:()=>Promise.all([r.e(398),r.e(563)]).then(r.bind(r,563)),modalConfig:{header:"SEARCH_DOCUMENT_HEADER",title:"SEARCH_DOCUMENT_TITLE",text:"SEARCH_DOCUMENT_TEXT",inputPlaceholder:"SEARCH_DOCUMENT_INPUT_PLACEHOLDER",buttonText:"SEARCH_DOCUM
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):12848
                                                                  Entropy (8bit):4.426571551204113
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:6936272B7A7410E60E4B52B031F8E285
                                                                  SHA1:EB8089641A2FFFC9C6CE44E0021489811EF630D4
                                                                  SHA-256:8BF479EE8EF4720D7EB0A8ECD0DC4DFBA9C12548DB1FAACEC08964D61FDD110E
                                                                  SHA-512:A50E0366CA1772A99B44A16A33DCB38692CEF1817AE30B8D5BA6A04D3D9F49417E84A5BD039F02BC680CD40426154E8EEE26BAB107497BBD7922CEB13E50E563
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/images/_pages/main/benefits/benefit-1.svg
                                                                  Preview:<svg width="321" height="280" viewBox="0 0 321 280" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_299_17149)">.<rect x="0.300781" width="90" height="90" rx="16" fill="#ECF5FF"/>.<rect x="0.300781" y="190" width="90" height="90" rx="45" fill="#ECF5FF"/>.<path d="M41.2683 255.556L43.7543 253.261C44.37 252.692 45.3686 253.113 45.3921 253.951L45.4866 257.333C45.4932 257.569 45.585 257.794 45.7451 257.967L48.0402 260.454C48.6086 261.069 48.1879 262.068 47.3503 262.091L43.9681 262.186C43.7322 262.192 43.5067 262.284 43.3333 262.444L40.8472 264.739C40.2315 265.308 39.2329 264.887 39.2095 264.049L39.115 260.667C39.1084 260.431 39.0166 260.206 38.8565 260.033L36.5614 257.546C35.993 256.931 36.4136 255.932 37.2513 255.909L40.6335 255.814C40.8694 255.808 41.0949 255.716 41.2683 255.556Z" fill="#2192EF"/>.<rect x="160.301" width="160" height="160" rx="80" fill="#EFF8FF"/>.<path d="M28.3008 244H192.301C196.719 244 200.301 240.418 200.301 236V104L168.801 70.6667L143.301 36
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):405
                                                                  Entropy (8bit):4.925395939072302
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:4834981F3BA9CE8B83C9DEB881D894E5
                                                                  SHA1:66EA1063B3E39EBB9F1299BFFE2247048A844022
                                                                  SHA-256:08C6F09C271174271C379BD678DB236C5DA5C7B030CD3EB522A2EE0F3E9E6B22
                                                                  SHA-512:15683D18A13F800018A7B91DD36BAB4FFB63AFBE8C3463C1626691EA4A8B8B00879B68DFD218EA0837AC72283A89D8DBC32BE535996265FD1BC37B2BEFB0E438
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M2 0H14C15.1046 0 16 0.89543 16 2V14C16 15.1046 15.1046 16 14 16H2C0.89543 16 0 15.1046 0 14V2C0 0.89543 0.89543 0 2 0ZM2 2V14H14V2H2ZM8 4C5.79086 4 4 5.79086 4 8C4 10.2091 5.79086 12 8 12C10.2091 12 12 10.2091 12 8H8V4ZM9 4H12V7H9V4Z" fill="#7D75D3"/>.</svg>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (61661), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):61661
                                                                  Entropy (8bit):4.966791435226985
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:B8DC9452AF6DF6E797EACF33A6F8D3D7
                                                                  SHA1:9FAEBCDE1D55418F731D34A7E3A59E07DB5F1F8C
                                                                  SHA-256:3419FF2A0E542BA4CD95064E95BA8D812EA605992C9C980D7A3EB6D6A1078591
                                                                  SHA-512:2FFCACE96D2B0AF1393C26808764F0FF6DE5F40963F1B9DC4F492B8BB21B46734A5A1019AB1B44E53F8B9E0B4B12DB0E3481AB321D1741605608B9EE09F417E5
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:{"v":"5.8.1","fr":30,"ip":0,"op":180,"w":273,"h":115,"nm":"8","ddd":0,"assets":[],"layers":[{"ddd":0,"ind":1,"ty":3,"nm":"Null 18","sr":1,"ks":{"o":{"a":0,"k":0,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[117.75,45.143,0],"ix":2,"l":2},"a":{"a":0,"k":[50,50,0],"ix":1,"l":2},"s":{"a":0,"k":[100,100,100],"ix":6,"l":2}},"ao":0,"ip":0,"op":1024,"st":0,"bm":0},{"ddd":0,"ind":2,"ty":4,"nm":"Layer 14","parent":1,"td":1,"sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[36.75,43.857,0],"ix":2,"l":2},"a":{"a":0,"k":[168.25,100.25,0],"ix":1,"l":2},"s":{"a":0,"k":[100,100,100],"ix":6,"l":2}},"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":0,"k":{"i":[[-4.418,0],[0,0],[0,-4.418],[0,0],[4.418,0],[0,0],[0,4.418],[0,0]],"o":[[0,0],[4.418,0],[0,0],[0,4.418],[0,0],[-4.418,0],[0,0],[0,-4.418]],"v":[[-160,-100],[160,-100],[168,-92],[168,92],[160,100],[-160,100],[-168,92],[-168,-92]],"c":true},"ix":2},"nm":"Path 1","mn":"ADBE Vector Shape - Grou
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (533), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):533
                                                                  Entropy (8bit):4.933115570682282
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                                  SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                                  SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                                  SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://accounts.google.com/gsi/style
                                                                  Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (7789)
                                                                  Category:downloaded
                                                                  Size (bytes):8978
                                                                  Entropy (8bit):5.35911955389452
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:1D9CB2E5118F96EFB3CB8ED5858CDC69
                                                                  SHA1:0B4AC9A6E1178F93E5E72A6568755DC8F12E2F41
                                                                  SHA-256:7ACA617568728C58DEC646ED469C34C4D0CF17BD9B657A31F58A9DDAD6CBAC39
                                                                  SHA-512:062E7581472E44884D89A4201765A3F7CC97A68680DBACEF953F8006CA1946544C2AB1E95A25F4C00E2B6C071BB7A7E1A272239FA6047C03337AEBA47E88BAEA
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://static.hotjar.com/c/hotjar-2063605.js?sv=6
                                                                  Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":2063605,"r":0.48427984871031743,"rec_value":0.0,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":false,"session_capture_console_consent":false,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":false,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"google_optimize":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["feedback.widgetV2","survey.embeddable_widget","ask.popover_redesign","error_reporting","survey.screenshots",
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (64258)
                                                                  Category:downloaded
                                                                  Size (bytes):476084
                                                                  Entropy (8bit):5.601758161642048
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:CAF3B35192C6437C29E98C91FD0CA290
                                                                  SHA1:43A60979F6D9D72E0F9F0B85A652CAD0CF090637
                                                                  SHA-256:B041CD4F4B2EE58AB169FB806251978ACAE4DF9923C73D6B393F18D8BCC0124C
                                                                  SHA-512:95F0FD0BA1CADC99BCCBF19694F48723A9A37CA36367C5B22EB18A87982DAD363B4ADB903FA01B7B003450DD5AD73E2E95ACCD7A89D2C2981A9989EC090A4099
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://www.googletagmanager.com/gtm.js?id=GTM-MJVML5S
                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"296",. . "macros":[{"function":"__j","vtp_name":"navigator.userAgent"},{"function":"__e"},{"function":"__v","convert_case_to":1,"vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"blockRemarketingCookies"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","convert_case_to":1,"vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"pdffiller","vtp_name":"SiteType"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"Other","vtp_name":"Module"},{"function":"__v","convert_null_to":["macro",6],"convert_undefined_to":["mac
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):810
                                                                  Entropy (8bit):4.403302825398772
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:E8BA0BCE77BD917407DE20F11B3C80D7
                                                                  SHA1:C22C2905D7EA870BFAF47055ED2E89837C2B2131
                                                                  SHA-256:5D733049EBA79C5011A5ED545DCC950ED11B7063D579D4FAD64621AB43D13F85
                                                                  SHA-512:99187F27CD3EB1CA91D3E34838D0011C57454AE6CFDA8D702DCD7365025AF5E95200F33525C6BB3B5927EDF572E968ADC6D37B375878EE1136B4201E07829332
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M1 3C1.55228 3 2 2.55228 2 2H5V11C4.44772 11 4 11.4477 4 12C4 12.5523 4.44772 13 5 13H7C7.55228 13 8 12.5523 8 12C8 11.4477 7.55228 11 7 11V2H10C10 2.55228 10.4477 3 11 3C11.5523 3 12 2.55228 12 2V1C12 0.447715 11.5523 0 11 0H1C0.447715 0 0 0.447715 0 1V2C0 2.55228 0.447715 3 1 3ZM10 8C9.44772 8 9 8.44771 9 9C9 9.55229 9.44771 10 10 10H15C15.5523 10 16 9.55229 16 9C16 8.44771 15.5523 8 15 8H10ZM9 12C9 11.4477 9.44772 11 10 11H15C15.5523 11 16 11.4477 16 12C16 12.5523 15.5523 13 15 13H10C9.44771 13 9 12.5523 9 12ZM9 15C9 14.4477 9.44772 14 10 14H15C15.5523 14 16 14.4477 16 15C16 15.5523 15.5523 16 15 16H10C9.44771 16 9 15.5523 9 15Z" fill="#FFBA00"/>.</svg>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):769
                                                                  Entropy (8bit):4.433126217079628
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:ADDEC459A045E2DB6CBA09302D46AE4E
                                                                  SHA1:E9B2FD8901C0369BB3816360F15A9F980A4AE0FE
                                                                  SHA-256:D2BDDCC34AED704FBEDE6025EBD84BE5A16737A6FA8453859923C3D736DD83EA
                                                                  SHA-512:9ABE1EC4EE9B435CC1DF698A4FB57843CE949C9E77191DFAE299EB7D5AD2B3AFBD93CB59FE75C40546B4BF646C7A81F4C88B7E90B18198DBFAD0477D481B5B93
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg width="24" height="18" viewBox="0 0 24 18" fill="none" xmlns="http://www.w3.org/2000/svg">. <path fill-rule="evenodd" clip-rule="evenodd". d="M21.1717 1.24234C22.179 1.51379 22.9734 2.31218 23.2422 3.32613C23.7319 5.16508 23.7319 9 23.7319 9C23.7319 9 23.7319 12.8349 23.2422 14.6739C22.9734 15.6878 22.179 16.4862 21.1717 16.7577C19.346 17.25 12.0222 17.25 12.0222 17.25C12.0222 17.25 4.69831 17.25 2.87266 16.7577C1.86536 16.4862 1.07097 15.6878 0.802177 14.6739C0.3125 12.8349 0.3125 9 0.3125 9C0.3125 9 0.3125 5.16508 0.802177 3.32613C1.07097 2.31218 1.86536 1.51379 2.87266 1.24234C4.69831 0.75 12.0222 0.75 12.0222 0.75C12.0222 0.75 19.346 0.75 21.1717 1.24234ZM15.748 9.00002L9.62708 12.4823V5.51772L15.748 9.00002Z". fill="#2c2c2c"/>.</svg>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):428
                                                                  Entropy (8bit):4.984640729474864
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:9BF0DDE9129ACDAF0C72EA5CBAE18DA1
                                                                  SHA1:2EF2C7321CAD110EEBBD97947C09724723D59E69
                                                                  SHA-256:F9D629C1DF9C0F75A420026D5246FF2B4B63EF004DCA9E308C7E8590B10AA5C1
                                                                  SHA-512:CC58E924F4E2967470B5319F78848D5A349A45888BB68B6D4A316CD80513AAC2928B9199A98C45AB653A6AD5832EB1E3E2530C412015D5433B7768C98F5A4492
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/images/_modules/layout/page-footer/images/functionality/icon-pdf-to-word.svg
                                                                  Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M2 0H14C15.1046 0 16 0.89543 16 2V14C16 15.1046 15.1046 16 14 16H2C0.89543 16 0 15.1046 0 14V2C0 0.89543 0.89543 0 2 0ZM2 2V14H14V2H2ZM9.20943 11.5H10.816L13 4.5H11.368L10 9.5L8.79057 4.5H7.20943L6 9.5L4.63195 4.5H3L5.18402 11.5H6.79057L8 6.87L9.20943 11.5Z" fill="#FF8A7E"/>.</svg>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1801), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):1801
                                                                  Entropy (8bit):4.871921951202084
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:B57FCBB982017E3609D66B59EE7C66DC
                                                                  SHA1:3A4A13576E015D057F3405FCF8BD18103D3DC401
                                                                  SHA-256:3687EF0F70A168C8A0FAD3843FCF5AB56498F6B7A18F4CF8A08ADE66D90CBE21
                                                                  SHA-512:E959D2698D5762D76E82D562B6665BCB3354A3D484B40E74D03589EE6C893BD23E0D4878143E42B0A6C59E838AFD6C29E8CF4F798B7A9B47D06D51B8C5F758B2
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/stylesheets/one-tap-button.css
                                                                  Preview:.one-tap-button{align-items:center;background-color:#fff;border-radius:4px;bottom:72px;box-shadow:0 0 20px 0 rgba(0,0,0,.1);cursor:pointer;display:flex;opacity:0;padding:12px 14px;position:fixed;right:16px;transition:all .35s;visibility:hidden;z-index:200}@media only screen and (min-width:1248px){.one-tap-button{bottom:auto;right:44px;top:17px;width:188px}}.one-tap-button:hover{box-shadow:0 0 10px 0 rgba(0,0,0,.1)}.one-tap-button.is-hidden{display:none!important}.one-tap-button.is-visible{opacity:1;visibility:visible}.one-tap-button .one-tap-button__logo{height:26px;margin-right:12px;position:relative;width:26px}.one-tap-button .one-tap-button__text{color:#959595;font-size:12px;font-weight:400;line-height:16px;user-select:none}.one-tap-button .one-tap-button__logo{display:block}.one-tap-button .one-tap-button__logo .one-tap-button__decoration-loading{opacity:0;transition:all .15s ease-in}.one-tap-button .one-tap-button__logo .one-tap-button__decoration-loaded{opacity:1;transition:all .
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:data
                                                                  Category:downloaded
                                                                  Size (bytes):53158
                                                                  Entropy (8bit):5.944554492578813
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:1E03F036CB908EFA03543CB7E0507ADF
                                                                  SHA1:8DCA97F6766909B8601886C84E29F3CA5AF07EC2
                                                                  SHA-256:0CC5F110C2020F9A6A17045031F7F142A3D4A8ACBBECDF53666236591A0A8015
                                                                  SHA-512:2C9C06EFF4CEB89063CE8C111103ECB574418383AE771690F4E03AE853A93C0A288C92F5D9777360F55A6A5930F699193C9133533C30E3A164D97CD4A215FE7B
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://www.pdffiller.com/_sec/cp_challenge/sec-cpt-4-3.js
                                                                  Preview:(function XKJAAlmhQC(){j();QG();IG();var ID=function(QD,TD){return QD!==TD;};var bD=function(WD,hU){return WD==hU;};var YU=function(){return EU.apply(this,[pE,arguments]);};var jU=function(wU,fU){return wU&fU;};var gU=function(){return ["\v","\tE%\tL\fZ4n5.FV\x07T\v$","..P.].X/.FX","C3(EM6R..C\nE","U7U.-PL,m.;N.N..","\x3fD\r\tN.R...C!","..^0","3.}Fvk.t\x00..,t\x00`.3j8 %M","a","Me\t","\tT\v..h6.[.[=B3","/H.,U\r","=e>","m:K.+N",".",".M..0A\"v\\D","\fZ7T..S","C3(EM6R.._.T","0Y7)tV","[1[38A","]35RV0","&)ZT1E.:e\tE\t..C..]\x07X:R",".\\2]:>[E=","C...X)JJ.U=U\x3f5R","w{U#B8\"\"[+1tUy((IJRPNz\'`VG","...M..0A\t8]C4M.&]..\v.\b.\'.I\tX6_1>.","<H\n8V.Y","B..\t","..C..\\.]1D\">",".Q0.\">MVuB.&N.I..."];};var DU=function(UU,ZU){return UU>=ZU;};var qU=function(){return XU.apply(this,[FE,arguments]);};var KU=function(VU,PU){return VU>PU;};var LU=function(){return ["_..G:s.;.JO","P",".","n./&B[","G\\..D:a.&\bJO.;","*BYJ#","IRO\'H\r2","_R.6\tHDZ\'Z.","M","Y^D#N.\' S","(",".\bF6E","DL2t.# ",".\')BAL.U\b*
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):10090
                                                                  Entropy (8bit):3.768302199601281
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:D61162A20BA517531D4A28018BE56F05
                                                                  SHA1:8E2377EF892DDBB0C61D9E21FFD92BFCDD14720D
                                                                  SHA-256:03A6CC361867877CF8CC4634A66CA31F90C87B45B0F7BEF04FD9F83E46049281
                                                                  SHA-512:9A0D49B7B1F461EE80EEF5089657DE9FD6E33D3B1511DEC3C9A87BBA108DD1D9B2F1936B0DF9DE5D38694D1471BF1A116997B172D3B7FD76F0581270BD6A0F6F
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/images/_modules/containers/trust-seals/trust-badge-4.svg
                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 94 122"><path fill="#fff" d="M8.1 89.9 47.6 110l38-20.1V11.3H8.1z"/><path fill="#f2f3f2" d="M86.4 11.6 7.3 91.3l41 20.3 38.1-19.5z"/><path fill="#dcdedc" d="M5.5 37.5v54.1l1.4.7 39.5 20.1 1.2.6 1.2-.6 38.1-20.1 1.4-.7V8.7H5.5v28.8zm2.6 52.6V11.3h77.6v78.8l-38.1 20.1L8.1 90.1z"/><path fill="#ff492c" d="M46.9 12.6c.4 0 .8 0 1.2.1L46.9 15c-1.8-.1-3.4 1.3-3.5 3.1-.1 1.8 1.3 3.4 3.1 3.5h.4c.8 0 1.6-.3 2.2-.8l1.3 2.2c-1 .7-2.2 1.1-3.5 1.1-3.2.1-5.9-2.3-6-5.5-.1-3.2 2.3-5.9 5.5-6h.5zm4.1 4.9 1.5 2.5-1.5 2.4-1.4-2.4h-2.9l1.5-2.5H51zm-2.4-.9c0-.4.1-.8.3-1.1.2-.3.6-.6.9-.8l.2-.1c.4-.2.5-.3.5-.5s-.3-.4-.5-.4c-.4 0-.7.2-.9.6l-.5-.5c.1-.2.3-.4.5-.6.3-.2.6-.2.9-.2.3 0 .7.1.9.3.2.2.4.5.4.8 0 .5-.3.9-.9 1.1l-.3.2c-.3.2-.5.3-.6.6h1.8v.7l-2.7-.1zm-1.7 12.5 9.5-5.4v-15H37.3v14.9l9.6 5.5zM90.2 64.5H3.6l-3.2 7 3.2 7h86.6l3.1-7z"/><path fill="#252530" d="M25.3 60q-.07 0-.12-.05-.05-.05-.05-.12v-9.46q0-.07.05-.12.05-.05.12-.05h1.64q.07 0 .12.05.05.05.05.12
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):769
                                                                  Entropy (8bit):4.4363636126279875
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:CF8C733CBC7F2820A8B50E9FD0FFBBC6
                                                                  SHA1:B37BB203DFD331F2B0A59DCC64381A9CAB6CC353
                                                                  SHA-256:A2F23D60AD600E1DBA9EDA591BF755249D1B6239236D4F8E5B10D092CDF19769
                                                                  SHA-512:7A3CD5AE0C1F40CA9D6E9A38CA3AD3983DC71394A5AE63599300EC4E6FD46DB27F3F5955080061AB9B1778EFC359BBA2A9480C73FE396B306F759B2EAA915366
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg width="24" height="18" viewBox="0 0 24 18" fill="none" xmlns="http://www.w3.org/2000/svg">. <path fill-rule="evenodd" clip-rule="evenodd". d="M21.1717 1.24234C22.179 1.51379 22.9734 2.31218 23.2422 3.32613C23.7319 5.16508 23.7319 9 23.7319 9C23.7319 9 23.7319 12.8349 23.2422 14.6739C22.9734 15.6878 22.179 16.4862 21.1717 16.7577C19.346 17.25 12.0222 17.25 12.0222 17.25C12.0222 17.25 4.69831 17.25 2.87266 16.7577C1.86536 16.4862 1.07097 15.6878 0.802177 14.6739C0.3125 12.8349 0.3125 9 0.3125 9C0.3125 9 0.3125 5.16508 0.802177 3.32613C1.07097 2.31218 1.86536 1.51379 2.87266 1.24234C4.69831 0.75 12.0222 0.75 12.0222 0.75C12.0222 0.75 19.346 0.75 21.1717 1.24234ZM15.748 9.00002L9.62708 12.4823V5.51772L15.748 9.00002Z". fill="#FF0000"/>.</svg>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (22035)
                                                                  Category:downloaded
                                                                  Size (bytes):303015
                                                                  Entropy (8bit):5.551770685582785
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:FAAF1993CBC88BC3C2529B847FDE8F05
                                                                  SHA1:E7C3C4E613B1D728A0CDD88A0B061EC5FFB13171
                                                                  SHA-256:81628AC196ABF2130CD3444F6E3CBB0EEE49C8B8634A7850D939DE62599FB17A
                                                                  SHA-512:580BBA4278F591C5F5A11E1EC3C90EB7EA242B34061C2A4B2CF1B1E51FA6EA97D1250162CF6CEC0792D11B3CF5E2DC75DB849BE8CD246E174E2BD3DB2CA3A612
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-P4FNBN6SJM&l=dataLayer&cx=c
                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"19",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":33,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",4],"vtp_enableIpRegex":true,"tag_id":23},{"function":"__ogt_ip_mark","priority":33,"vtp_instanceOrder":1,"vtp_paramValue":"internal","vtp_ruleResult":["macro",5],"vtp_enableIpRegex":true,"tag_id":2
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5458), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):5458
                                                                  Entropy (8bit):5.283788518453386
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:AB020B6C78DA212802AA69E57B42241A
                                                                  SHA1:00038A8651D6E12ECEBBB38E32CCDAE1588107AF
                                                                  SHA-256:D8F8CE39E9290083A26B5F77C39323BBD3D5DF5102105C07EF25B9DF3C4C1645
                                                                  SHA-512:BE8964E79EC095D2FFA89A4B1F264158FA5F3CECF214FAB9EA44236283C1E5CD1668144F1BAD140979E515654BEE180FDFBD55C054847AD2825A4689F85A7113
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/javascripts/free-trial-helper.js
                                                                  Preview:!function(){"use strict";var t=Object.prototype.toString,n=(Array.isArray,function(n){return"[object Function]"===t.call(n)||"function"==typeof n}),e="modal-loader",c=null,i=function(){var t=document.getElementById(e),n=document.createElement("div");n.classList.add("modal","modal--loader","with-transparent-overlay"),n.setAttribute("id",e),n.setAttribute("aria-hidden","false"),n.style.display="block",n.innerHTML='<div class="modal__overlay" tabindex="-1" data-micromodal-close="data-micromodal-close">\n <div class="loader" style="display: block;">\n <svg id="colored--48--loader" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 48 48" width="100%" height="100%">\n <g fill="none" fill-rule="evenodd">\n <path d="M48 24c0 13.255-10.745 24-24 24S0 37.255 0 24 10.745 0 24 0s24 10.745 24 24"></path>\n <path fill="#F68F1E" d="M17.573 45.171c-2.08-.622-4.09-1.504-5.938-2.672A24.675 24.675 0 0 1 6.7 38.193a24.41 24.41 0 0 1-3.491-5.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):1661
                                                                  Entropy (8bit):4.211748164493561
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:7D448F5832D4AB93944117A8DB830227
                                                                  SHA1:DE069AAE08D7C6D9561E8B3D425ED91BA3C38A29
                                                                  SHA-256:4D58962EBBFF2A5D628B044345ADF7D6D4FDF2AA080689718082C596638D3AC8
                                                                  SHA-512:F3AB71D98E909CDCD0602F2B01FB94EA98006CA71F901F6170432B0282D0C3DC4B90FF8CB6F1075CB5443B5FFC4201E92B6A89383C6F10E85218DB483EB4D5AC
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M1.24254 1.03009L7.75746 2.65883C7.9167 2.69864 8.0833 2.69864 8.24254 2.65883L14.7575 1.03009C15.2933 0.896145 15.8362 1.22191 15.9701 1.7577C15.99 1.83702 16 1.91847 16 2.00024V12.2192C16 12.6781 15.6877 13.0781 15.2425 13.1894L8.24254 14.9394C8.0833 14.9792 7.9167 14.9792 7.75746 14.9394L0.757464 13.1894C0.312297 13.0781 0 12.6781 0 12.2192V2.00024C0 1.44795 0.447715 1.00024 1 1.00024C1.08176 1.00024 1.16322 1.01026 1.24254 1.03009ZM2 3.28101V11.4384L7 12.6884V4.53101L2 3.28101ZM9 4.53101V12.6884L14 11.4384V3.28101L9 4.53101ZM3.72707 5.84042L5.66766 6.32427C5.9356 6.39107 6.09865 6.66243 6.03185 6.93037C5.96504 7.19831 5.69368 7.36137 5.42574 7.29456L3.48515 6.81072C3.21721 6.74391 3.05416 6.47255 3.12096 6.20461C3.18777 5.93667 3.45913 5.77362 3.72707 5.84042ZM12.9571 6.20435C12.8903 5.93641 12.6189 5.77336 12.351 5.84017L10.4104 6.32401C1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (973)
                                                                  Category:downloaded
                                                                  Size (bytes):1184
                                                                  Entropy (8bit):5.774401892470906
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:C72BC92A264E2F14D9CBF68ADA9CA62D
                                                                  SHA1:DAD459CE6653F7D528BA8F48D6452A81793A2DE1
                                                                  SHA-256:EEB8B5D51A81FF97EEF82DE3950BE6A740C8801C7427F44208B61DB12531C0C2
                                                                  SHA-512:49A70370A0813BBC73DD566FAE95EC38F43C3B76C2EB18756B29F720F9F547976612B203ED65000A96009569E8181074EE1AA600516C2398DF8133E6BECD606C
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/frontend/Uploader_1/41100/600.Uploader.f03f4d35.js
                                                                  Preview:/*! Uploader @pdffiller/uploader@1.20.33; build: #64100 (RC) */."use strict";(self.webpackChunkuploader=self.webpackChunkuploader||[]).push([[600],{7600:function(e,t,n){n.r(t),n.d(t,{default:function(){return a}});var T=n(1401),o=n(5825);n(1594),n(2057),n(6900),n(8557),n(8468),n(1132),n(3359),n(8839),n(4348),n(1294),n(5206),n(3774),n(3368),n(7143),n(6977),n(5754);const u={connectorType:o.S.GOOGLE,footer:"UPLOAD_FOOTER_MESSAGE",header:"GOOGLE_DRIVE_HEADER",dropzoneText:"UPLOAD_DZ_TEXT",dropzoneButtonText:"UPLOAD_DZ_BUTTON_TEXT"};var a={defaultLocales:{},feature:T.b5,importComponentFn:()=>Promise.all([n.e(989),n.e(635),n.e(496),n.e(750)]).then(n.bind(n,2750)),autoLogin:!0,nestedStateHandler:(e,t)=>{let{type:n,prevType:T}=e;return t[n]||t[T]||t.default},modalConfig:{default:u,multiple:(0,T.f)((0,T.f)({},u),{},{multipleMainButtonText:"MULTIPLE_EDIT_BUTTON_TEXT",multipleSecondaryButtonText:"MULTIPLE_UPLOAD_BUTTON_TEXT",singleMainButtonText:"FINISH_UPLOADING_BUTTON",singleSecondaryButtonText
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):555
                                                                  Entropy (8bit):5.1316579254644425
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:C8293A0BCACEAF18261C56ADC34C1489
                                                                  SHA1:7664C5C45DFE7D086DFE6E4F0F55E7D23290A93F
                                                                  SHA-256:86B6CBF1902EBD58061A7DB1DF45E4A64273806C7A730E850C4EEE3B887A590B
                                                                  SHA-512:0C1E17AAD5E4625EB82501B5D45FD3F121DD0B9201AAF17A54B46159E7F8C1B99D541FFA76132D04F6BA97083BF222CC189ABC1F595E5B558B141DF50F6A1BB4
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/images/_modules/layout/page-header/pdfmp-1296/software-and-it.svg
                                                                  Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M5 15.889L10.071 10.818C10.462 10.427 11.095 10.427 11.485 10.818L13.626 12.959C14.017 13.35 14.65 13.35 15.04 12.959L21 7" stroke="#02C385" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M18.333 7H21V9.667" stroke="#02C385" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M21 20.929H1.925V3.22101" stroke="#02C385" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (54433), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):54433
                                                                  Entropy (8bit):4.668151338908281
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:BAB84A390FB442504C7CE89A73DE8D78
                                                                  SHA1:0FBCE9A4484D9BAECAAA2518BF8AB6B4D407ABC8
                                                                  SHA-256:98DE1531E9CCFF46A7A0555B8CAF9099B408355061032EAAE2EB750642A38C07
                                                                  SHA-512:A03A1612F8BD014AF21157DCA7E10F9721AE968F8E1AAFC04B7146D2FEB2E82A695B4C0DE05B5EE2CBDE3850E5DE22BA53ACCE3CE9413AE5541E6423E743881A
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:{"v":"5.8.1","fr":30,"ip":0,"op":180,"w":234,"h":149,"nm":"4","ddd":0,"assets":[{"id":"comp_0","nm":"logo_cursor","fr":30,"layers":[{"ddd":0,"ind":1,"ty":4,"nm":"Layer 8","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.15,"y":1},"o":{"x":0.45,"y":0},"t":0,"s":[419.379,70.644,0],"to":[-62.938,41.206,0],"ti":[61.64,-3.178,0]},{"i":{"x":0.15,"y":1},"o":{"x":0.167,"y":0},"t":52,"s":[194.986,135.419,0],"to":[-0.01,-0.007,0],"ti":[0,0,0]},{"i":{"x":0,"y":1},"o":{"x":0.45,"y":0},"t":67.6,"s":[194.986,135.419,0],"to":[0,0,0],"ti":[-140.167,-10.917,0]},{"t":117,"s":[402.986,195.919,0]}],"ix":2,"l":2},"a":{"a":0,"k":[14.447,30.791,0],"ix":1,"l":2},"s":{"a":1,"k":[{"i":{"x":[0.833,0.833,0.833],"y":[0.833,0.833,1.172]},"o":{"x":[0.333,0.333,0.333],"y":[0,0,0]},"t":52,"s":[98,98,100]},{"t":54.599609375,"s":[100,100,100]}],"ix":6,"l":2,"x":"var $bm_rt;\nvar amp, freq, decay, n, n, t, t, v;\ntry {\n amp = $bm_div(effect('Elastic Controller Scale')(1),
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):1143
                                                                  Entropy (8bit):4.265833775427737
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:14B6DA37E49B1C24634888F21A038CB9
                                                                  SHA1:08E0F8199C0952F51C17169359ABFA2C4FE746A8
                                                                  SHA-256:0C3B28FACE43068E907B0C635F75A1A44A293EF4CD2075C17E39D2562662DAAC
                                                                  SHA-512:A7705E149362E444A65562DC109FD637F68508060C72908395A858CB596F87ABEFBF9A3BDBEF5DE7FC2E181E8922D179CCAF38F6A9A3DECC35BF2050EFD3AE81
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/images/_modules/layout/page-footer/images/functionality/icon-rotate-pdf.svg
                                                                  Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M1.55301 6.89443C2.04698 7.14142 2.64766 6.94119 2.89465 6.44721C4.13521 3.96609 5.68095 3 8.00022 3C9.70136 3 11.2925 4.04408 12.0453 5.00022H10C9.44771 5.00022 9 5.44793 9 6.00022C9 6.5525 9.44771 7.00022 10 7.00022H14C14.5523 7.00022 15 6.5525 15 6.00022V2.00022C15 1.44793 14.5523 1.00022 14 1.00022C13.4477 1.00022 13 1.44793 13 2.00022V3.11419C11.7807 1.92433 9.94864 1 8.00022 1C4.91949 1 2.68341 2.39755 1.10579 5.55279C0.858803 6.04676 1.05903 6.64744 1.55301 6.89443ZM14.4472 9.10579C13.9532 8.8588 13.3526 9.05903 13.1056 9.55301C11.865 12.0341 10.3193 13.0002 8 13.0002C6.29899 13.0002 4.70792 11.9563 3.95514 11.0002H6C6.55228 11.0002 7 10.5525 7 10.0002C7 9.44793 6.55228 9.00022 6 9.00022H2.5H2C1.44772 9.00022 1 9.44793 1 10.0002V14.0002C1 14.5525 1.44772 15.0002 2 15.0002C2.55228 15.0002 3 14.5525 3 14.0002V12.8858C4.21929 14.0758 6.051
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):1139
                                                                  Entropy (8bit):4.310239814138577
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:606071A3915169CDF27A7433EBB0E62A
                                                                  SHA1:181568BCDADFA6EF13CB81198F6F653D2734D188
                                                                  SHA-256:1327E34F8F4DC6FA9B26FF25F429E518C9AF22E544F62CF38C6B4AD3D48F0108
                                                                  SHA-512:C6E6B390CE95D268E3BE34ED92CD27876614B1DB592EEFF31ABCA8A0705FDCAF02D2030CC0115CB5846870912B4AE127300959AFD90B53B0E31A451C91659410
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M7.20953 1.0224C6.6695 0.906685 6.13792 1.25065 6.0222 1.79068L5.46982 4.00021H3C2.44772 4.00021 2 4.44792 2 5.00021C2 5.55249 2.44772 6.00021 3 6.00021H4.96982L3.96982 10.0002H2C1.44772 10.0002 1 10.4479 1 11.0002C1 11.5525 1.44772 12.0002 2 12.0002H3.46982L3.0222 13.7907C2.90648 14.3307 3.25045 14.8623 3.79047 14.978C4.3305 15.0937 4.86208 14.7498 4.9778 14.2097L5.53018 12.0002H8.46982L8.0222 13.7907C7.90648 14.3307 8.25045 14.8623 8.79047 14.978C9.3305 15.0937 9.86208 14.7498 9.9778 14.2097L10.5302 12.0002H13C13.5523 12.0002 14 11.5525 14 11.0002C14 10.4479 13.5523 10.0002 13 10.0002H11.0302L12.0302 6.00021H14C14.5523 6.00021 15 5.55249 15 5.00021C15 4.44792 14.5523 4.00021 14 4.00021H12.5302L12.9778 2.20974C13.0935 1.66971 12.7496 1.13812 12.2095 1.0224C11.6695 0.906685 11.1379 1.25065 11.0222 1.79068L10.4698 4.00021H7.53018L7.9778 2.20974
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (2273)
                                                                  Category:downloaded
                                                                  Size (bytes):2492
                                                                  Entropy (8bit):5.686117657987291
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:9735E6AC901390B62F80EBD871DF7C91
                                                                  SHA1:4AD97BDB34E8729A9F6FF2ACC3D5D549265DB7C2
                                                                  SHA-256:F6036CA420AC89BE95D9C5AE0CF5E8E5C293D2474A46DDBBD9E1731DDD56509D
                                                                  SHA-512:3EAA06F62E6342D4A435E584C4F90ADD246595AC4C80271C8F99884DA8162AB0C56B76DBE37AAC02391F16467570A7C50B379F690FA6B646943C0A6316803233
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/frontend/Uploader_1/41100/652.Uploader.f03f4d35.js
                                                                  Preview:/*! Uploader @pdffiller/uploader@1.20.33; build: #64100 (RC) */."use strict";(self.webpackChunkuploader=self.webpackChunkuploader||[]).push([[652],{652:function(e,E,T){T.r(E),T.d(E,{default:function(){return o}});var t=T(1401);T(1594),T(2057),T(6900),T(8557),T(8468),T(1132),T(3359),T(8839),T(4348),T(1294),T(5206),T(3774),T(3368),T(7143),T(6977);var o={defaultLocales:{REQUEST_DOCUMENT_HEADER:"Request via email",REQUEST_DOCUMENT_TITLE:"Request Document via Email",REQUEST_DOCUMENT_TEXT:"Ask anyone to send you documents directly to pdfFiller. Received documents will show up in your account.s Inbox folder. Customize the message below if needed.",REQUEST_DOCUMENT_INPUT_PLACEHOLDER:"Enter Recipient.s Email",REQUEST_DOCUMENT_TEXTAREA_PLACEHOLDER:"Enter Your Message",REQUEST_DOCUMENT_TEXTAREA_DEFAULT_VALUE:"Hello!\nCould you please send me the documents? Simply reply to this message with documents attached in PDF, DOC, DOCX, RTF, TXT, or PPT format. Thank you in advance!",REQUEST_DOCUMENT_B
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):9416
                                                                  Entropy (8bit):3.819660926642479
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:ADE5A8D27C53B3B29F591DE357AB64CF
                                                                  SHA1:871B744C91336361C8C73E4693F45E2C14CC3E28
                                                                  SHA-256:7BFBDF5339C66D617A661F6A04AA28AC05F7AA735B216B623C76B280AB0BDA3E
                                                                  SHA-512:0814803BDAD1669A62985271A10AE9F9B1D4C61099EB6AF29A717805F7F4F64B186D57797514C9FF164AD22B100110CCA81E35E11955D3889731D628ACB0DF06
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/images/_modules/containers/trust-seals/trust-badge-3.svg
                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 94 122"><path fill="#fff" d="M8.1 89.9 47.6 110l38-20.1V11.3H8.1z"/><path fill="#f2f3f2" d="M86.4 11.6 7.3 91.3l41 20.3 38.1-19.5z"/><path fill="#dcdedc" d="M5.5 37.5v54.1l1.4.7 39.5 20.1 1.2.6 1.2-.6 38.1-20.1 1.4-.7V8.7H5.5v28.8zm2.6 52.6V11.3h77.6v78.8l-38.1 20.1L8.1 90.1z"/><path fill="#ff492c" d="M46.9 12.6c.4 0 .8 0 1.2.1L46.9 15c-1.8-.1-3.4 1.3-3.5 3.1-.1 1.8 1.3 3.4 3.1 3.5h.4c.8 0 1.6-.3 2.2-.8l1.3 2.2c-1 .7-2.2 1.1-3.5 1.1-3.2.1-5.9-2.3-6-5.5-.1-3.2 2.3-5.9 5.5-6h.5zm4.1 4.9 1.5 2.5-1.5 2.4-1.4-2.4h-2.9l1.5-2.5H51zm-2.4-.9c0-.4.1-.8.3-1.1.2-.3.6-.6.9-.8l.2-.1c.4-.2.5-.3.5-.5s-.3-.4-.5-.4c-.4 0-.7.2-.9.6l-.5-.5c.1-.2.3-.4.5-.6.3-.2.6-.2.9-.2.3 0 .7.1.9.3.2.2.4.5.4.8 0 .5-.3.9-.9 1.1l-.3.2c-.3.2-.5.3-.6.6h1.8v.7l-2.7-.1zm-1.7 12.5 9.5-5.4v-15H37.3v14.9l9.6 5.5z"/><path fill="#ffd200" d="M90.2 64.5H3.6l-3.2 7 3.2 7h86.6l3.1-7z"/><path fill="#252530" d="M22.04 60.12q-1.15 0-2.03-.45-.88-.45-1.36-1.27-.49-.82-.49-1.88v-6.84q0-.0
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (8935), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):8935
                                                                  Entropy (8bit):4.551524350323644
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:EC982E671D19714C0152948F65E53E57
                                                                  SHA1:4E2469E2C60CC00A429082261D47CF3BA1F40FD7
                                                                  SHA-256:D45E40445D470E4B2E2BEFE38A08B9F6CB7F82AD7033DEA7514D7A92F47877FF
                                                                  SHA-512:7DD5A3A30148AD7464BE83CFCC7126C3BC3A1E30EAFD96A044D7553D7AEB87A339FE94D667B27F869214DB762B8CFC84DDB2AB69C29C630F4085426BCBA7298D
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:{"v":"5.8.1","fr":30,"ip":0,"op":121,"w":193,"h":125,"nm":"9","ddd":0,"assets":[{"id":"comp_0","nm":"lock","fr":30,"layers":[{"ddd":0,"ind":1,"ty":4,"nm":"Layer 3","parent":2,"sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[26.25,28.25,0],"ix":2,"l":2},"a":{"a":0,"k":[6.25,10.25,0],"ix":1,"l":2},"s":{"a":0,"k":[100,100,100],"ix":6,"l":2}},"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":0,"k":{"i":[[-1.105,0],[0,0],[0,-1.105],[0,0],[1.105,0],[0,1.105],[0,0]],"o":[[0,0],[1.105,0],[0,0],[0,1.105],[-1.105,0],[0,0],[0,-1.105]],"v":[[0,-5],[0,-5],[2,-3],[2,3],[0,5],[-2,3],[-2,-3]],"c":true},"ix":2},"nm":"Path 1","mn":"ADBE Vector Shape - Group","hd":false},{"ty":"fl","c":{"a":0,"k":[1,1,1,1],"ix":4},"o":{"a":0,"k":100,"ix":5},"r":1,"bm":0,"nm":"Fill 1","mn":"ADBE Vector Graphic - Fill","hd":false},{"ty":"tr","p":{"a":0,"k":[6.25,15.25],"ix":2},"a":{"a":0,"k":[0,0],"ix":1},"s":{"a":0,"k":[100,100],"ix":3},"r":{"a":0,"k":0,"ix":6},"o":{"a
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):1457
                                                                  Entropy (8bit):5.074645081517232
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:B5711491E0CBDEBA6A02D726C80B2FB1
                                                                  SHA1:4C5EAD2D589A7B780BDE5675AE37352D151B156D
                                                                  SHA-256:595300DA5C5879D6BE84609C84D27F2C9455F2A2F12581AB9B89AE1DC31E708D
                                                                  SHA-512:75DD83A74AEB8F9E28FE238519DBAB25EE226781D15D72EEB54B6468C9FC38D8FA2D0DAD519B2DA4E51BA19C430192B49C624316B89B3D47CDD115E6C4DD0A86
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M9.22501 6.452V6.452C9.22501 4.92 10.467 3.677 12 3.677V3.677C13.532 3.677 14.775 4.919 14.775 6.452V6.452C14.775 7.984 13.533 9.227 12 9.227V9.227C10.467 9.225 9.22501 7.983 9.22501 6.452Z" stroke="#163EEF" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M2.5 17.548V17.548C2.5 16.016 3.742 14.773 5.275 14.773V14.773C6.807 14.773 8.05 16.015 8.05 17.548V17.548C8.049 19.08 6.808 20.323 5.275 20.323V20.323C3.742 20.323 2.5 19.081 2.5 17.548Z" stroke="#163EEF" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M15.951 17.548V17.548C15.951 16.016 17.193 14.773 18.726 14.773V14.773C20.258 14.773 21.501 16.015 21.501 17.548V17.548C21.501 19.08 20.259 20.323 18.726 20.323V20.323C17.192 20.323 15.951 19.081 15.951 17.5
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (19837), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):19837
                                                                  Entropy (8bit):4.586647025141139
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:8295079D4FC109E87CADC2DE9006FCF0
                                                                  SHA1:1DE07357D1BD3CEC90452F7299C9BD8977DC013D
                                                                  SHA-256:3F7BA4E2E703E85F2F5DE4EF394555F5162FB177A7CD5341B75979F1A22E148F
                                                                  SHA-512:9CEB839A8F2FA25A6469F3CF51EEF49CFE61A1C9524F029982DE4A4546A8D2C4CBAB1BADED33622398486A9AA861C36BA951AA0012DE2E9D3808C0CFEF9A980C
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:{"v":"5.8.1","fr":30,"ip":0,"op":240,"w":300,"h":120,"nm":"6","ddd":0,"assets":[],"layers":[{"ddd":0,"ind":1,"ty":3,"nm":"Null 16","sr":1,"ks":{"o":{"a":0,"k":0,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[150,60,0],"ix":2,"l":2},"a":{"a":0,"k":[50,50,0],"ix":1,"l":2},"s":{"a":0,"k":[100,100,100],"ix":6,"l":2}},"ao":0,"ip":0,"op":1024,"st":0,"bm":0},{"ddd":0,"ind":2,"ty":4,"nm":"Shape Layer 1","parent":1,"sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[-42.481,37.352,0],"ix":2,"l":2},"a":{"a":0,"k":[-94,-43.813,0],"ix":1,"l":2},"s":{"a":0,"k":[100,100,100],"ix":6,"l":2}},"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":0,"k":{"i":[[0,0],[8.875,-0.125],[0,0]],"o":[[0,0],[-8.875,0.125],[0,0]],"v":[[-85.5,-37.25],[-94,-50],[-102.5,-37.625]],"c":false},"ix":2},"nm":"Path 1","mn":"ADBE Vector Shape - Group","hd":false},{"ty":"tm","s":{"a":0,"k":0,"ix":1},"e":{"a":1,"k":[{"i":{"x":[0.15],"y":[1]},"o":{"x":[0.45],"y":[0]},"t":60.504
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):10487
                                                                  Entropy (8bit):3.777453513113373
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:268D4D9BB8942B8FB05E3206BFDC6265
                                                                  SHA1:E92D2723B2F4D0FAA41E06150CA9ACA1F20018EA
                                                                  SHA-256:FD28B459915DFDFA77FEB8DB4BB22D938D6B1A3BE28F638405B7A8632B0812E1
                                                                  SHA-512:8507A5BB18B0D9D9E7AAE6CD643870BC298B28CB5CFB26280B198364659F5C8FD066FCAA76A12E70B8A1429F82B87AA74D2C3A1851FA155DB8AE38C56BF5B6D2
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 94 122"><path fill="#fff" d="M8.1 89.9 47.6 110l38-20.1V11.3H8.1z"/><path fill="#f2f3f2" d="M86.4 11.6 7.3 91.3l41 20.3 38.1-19.5z"/><path fill="#dcdedc" d="M5.5 37.5v54.1l1.4.7 39.5 20.1 1.2.6 1.2-.6 38.1-20.1 1.4-.7V8.7H5.5v28.8zm2.6 52.6V11.3h77.6v78.8l-38.1 20.1L8.1 90.1z"/><path fill="#ff492c" d="M46.9 12.6c.4 0 .8 0 1.2.1L46.9 15c-1.8-.1-3.4 1.3-3.5 3.1-.1 1.8 1.3 3.4 3.1 3.5h.4c.8 0 1.6-.3 2.2-.8l1.3 2.2c-1 .7-2.2 1.1-3.5 1.1-3.2.1-5.9-2.3-6-5.5-.1-3.2 2.3-5.9 5.5-6h.5zm4.1 4.9 1.5 2.5-1.5 2.4-1.4-2.4h-2.9l1.5-2.5H51zm-2.4-.9c0-.4.1-.8.3-1.1.2-.3.6-.6.9-.8l.2-.1c.4-.2.5-.3.5-.5s-.3-.4-.5-.4c-.4 0-.7.2-.9.6l-.5-.5c.1-.2.3-.4.5-.6.3-.2.6-.2.9-.2.3 0 .7.1.9.3.2.2.4.5.4.8 0 .5-.3.9-.9 1.1l-.3.2c-.3.2-.5.3-.6.6h1.8v.7l-2.7-.1zm-1.7 12.5 9.5-5.4v-15H37.3v14.9l9.6 5.5z"/><path fill="#23cca2" d="M90.2 64.5H3.6l-3.2 7 3.2 7h86.6l3.1-7z"/><path fill="#252530" d="M18.69 60q-.12 0-.17-.11l-1.5-3.32q-.02-.05-.07-.05h-1.12q-.06 0-.06.06v3.2
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (37097), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):37097
                                                                  Entropy (8bit):5.020457948833751
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:2083D09E616B22AAE3E9CFD4947E2376
                                                                  SHA1:07FA2CD4A265A4027AC8052F30706699769FF980
                                                                  SHA-256:90BE2F909A3782AF5E53ABDE4E65DADCCDE8E7C0FCD7C080A80599CAA366F688
                                                                  SHA-512:B12A887E7669A84C7788BC04E66EF04C7DDD5EDE458805F62B89A2161A1D0A70DC35757E00F6234139A0B5492C34CA42CA3EFEA31ABA784DFB46EFC02440AB22
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://mkt-cf.pdffiller.com/mrk/214/stylesheets/page-footer.css
                                                                  Preview:.selectric,select{background:#fff;border:1px solid #aaa;border-radius:4px;box-shadow:none;color:#2c2c2c;font-family:Arial,Helvetica,sans-serif;font-size:14px;font-weight:400;height:32px;line-height:20px;min-width:1px;text-align:left;transition:all .15s ease-in;width:100%}.selectric.is-focused,.selectric:focus,select.is-focused,select:focus{box-shadow:0 0 0 1px #fff,0 0 0 3px #d4d4d4;outline:none}.selectric:hover,select:hover{border:1px solid grey}.link,.link-action,a{background-color:transparent;color:#2192ef;cursor:pointer;font-weight:600;text-decoration:none;transition:all .15s ease-in}.link-action>*,.link>*,a>*{text-decoration:none}.link-action.is-hovered,.link-action:hover,.link.is-hovered,.link:hover,a.is-hovered,a:hover{color:#49a5f1;text-decoration:none}.link-action.is-focused,.link-action:focus,.link.is-focused,.link:focus,a.is-focused,a:focus{box-shadow:0 0 0 1px #fff,0 0 0 3px #d4d4d4}.link-action.is-focused,.link-action:active,.link-action:focus,.link.is-focused,.link:active
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:dropped
                                                                  Size (bytes):963
                                                                  Entropy (8bit):4.991570779038322
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:173448740594DCA1EE166822F90522A4
                                                                  SHA1:81FBB69BE3ADA1A93709D81485B3FCAD84D65762
                                                                  SHA-256:9E2048D351D8B3D0E64C1D3BF13104EB03D7380CBA40391438FDA1E4579CD8A3
                                                                  SHA-512:8B6ABBB2F8833F91A8C5B88FF06EE7AE155130EFB7E5110AA7D52D0526E0888E7345E4C9F6D9020FC5D8CA262921F64F591D0533A549FDD1AA74839BAFD521D5
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M12 6V7.5" stroke="#02C385" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M18.364 5.63604C21.8787 9.15076 21.8787 14.8492 18.364 18.3639C14.8493 21.8787 9.1508 21.8787 5.6361 18.3639C2.12138 14.8492 2.12138 9.15074 5.6361 5.63604C9.15082 2.12132 14.8493 2.12132 18.364 5.63604" stroke="#02C385" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M12 18V16.5" stroke="#02C385" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M9 14.255V14.255C9 15.498 10.007 16.505 11.25 16.505H12.893C14.056 16.505 15 15.562 15 14.398V14.398C15 13.432 14.343 12.59 13.406 12.355L10.594 11.65C9.657 11.415 9 10.573 9 9.607V9.607C9 8.443 9.943 7.5 11.107 7.5H12.75C13.993 7.5 15 8.507 15 9.75V9.75" stroke="#02C385" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                  No static file info