Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.free-pdf-creator.com

Overview

General Information

Sample URL:http://www.free-pdf-creator.com
Analysis ID:1417187
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Downloads suspicious files via Chrome
Queries memory information (via WMI often done to detect virtual machines)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks for available system drives (often done to infect USB drives)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file contains strange resources
PE file does not import any functions
PE file overlay found
Queries the volume information (name, serial number etc) of a device
Stores files to the Windows start menu directory
Tries to load missing DLLs

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6000 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.free-pdf-creator.com/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4596 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1940,i,986595434633665258,420894585385562774,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5576 --field-trial-handle=1940,i,986595434633665258,420894585385562774,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • free-pdf-creator.exe (PID: 3728 cmdline: "C:\Users\user\Downloads\free-pdf-creator.exe" MD5: 935C9D4363062CC07B8EDC01056F827A)
      • chrome.exe (PID: 7360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.free-pdf-creator.com/lps/typ/?offer=false MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://www.free-pdf-creator.comAvira URL Cloud: detection malicious, Label: malware
Source: https://www.free-pdf-creator.com/lps/typ/not-completed.html?screen=secondAvira URL Cloud: Label: malware
Source: https://api.free-pdf-creator.com/first_run.phpAvira URL Cloud: Label: malware
Source: https://www.free-pdf-creator.com/legal/privacy.htmlAvira URL Cloud: Label: malware
Source: https://www.free-pdf-creator.com/lps/typ/Avira URL Cloud: Label: malware
Source: https://www.free-pdf-creator.com/lps/typ/?offer=trueAvira URL Cloud: Label: malware
Source: https://www.free-pdf-creator.com/lps/typ/?offer=falseC:Avira URL Cloud: Label: malware
Source: https://www.free-pdf-creator.com/lps/typ/?offer=falsePSModulePath=C:Avira URL Cloud: Label: malware
Source: https://www.free-pdf-creator.com/lps/typ/not-completed.html?screen=firstAvira URL Cloud: Label: malware
Source: https://www.free-pdf-creator.com/lps/typ/uninstall.htmlhtmlAvira URL Cloud: Label: malware
Source: https://www.free-pdf-creator.com/lps/typ/?offer=false0Avira URL Cloud: Label: malware
Source: http://api.free-pdf-creator.com:443/PAvira URL Cloud: Label: malware
Source: https://www.free-pdf-creator.com/legal/eula.htmlAvira URL Cloud: Label: malware
Source: https://www.free-pdf-creator.com/legal/terms.htmlAvira URL Cloud: Label: malware
Source: https://www.free-pdf-creator.com/lps/typ/?offer=falseHTTP Parser: No favicon
Source: https://www.free-pdf-creator.com/lps/typ/?offer=falseHTTP Parser: No favicon
Source: https://www.free-pdf-creator.com/lps/typ/?offer=falseHTTP Parser: No favicon
Source: Binary string: Microsoft.CSharp.ni.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: System.Collections.Concurrent.ni.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/System.ComponentModel.DataAnnotations/Release/net8.0-windows/System.ComponentModel.DataAnnotations.pdbSHA256 source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: System.ComponentModel.ni.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Diagnostics.DiagnosticSource\Release\net8.0\System.Diagnostics.DiagnosticSource.pdbSHA256 source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: System.Diagnostics.Process.ni.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: System.ComponentModel.Primitives.ni.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Diagnostics.Contracts\Release\net8.0\System.Diagnostics.Contracts.pdbSHA256 source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: Microsoft.Win32.Registry.ni.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\bin\PenImc\x64\Release\PenImc_cor3.pdb source: PenImc_cor3.dll.13.dr
Source: Binary string: Microsoft.VisualBasic.Core.ni.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Collections.Immutable\Release\net8.0\System.Collections.Immutable.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Collections\Release\net8.0\System.Collections.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/WindowsBase/x64/Release/net8.0/WindowsBase.pdb source: free-pdf-creator.exe, 0000000D.00000002.1634658956.000001E763AE0000.00000002.00000001.00040000.00000006.sdmp
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Runtime\Release\net8.0\System.Runtime.pdbSHA256 source: free-pdf-creator.exe, 0000000D.00000002.1475614013.000001A6CAB30000.00000002.00000001.00040000.00000006.sdmp
Source: Binary string: D:\a\_work\1\s\artifacts\obj\Microsoft.VisualBasic.Core\Release\net8.0-windows\Microsoft.VisualBasic.Core.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/System.Configuration/Release/net8.0-windows/System.Configuration.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Console\Release\net8.0-windows\System.Console.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Collections.NonGeneric\Release\net8.0\System.Collections.NonGeneric.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\coreclr\windows.x64.Release\dlls\mscordac\mscordaccore.pdb source: free-pdf-creator.exe, 0000000D.00000000.1341510994.00007FF7D7F74000.00000002.00000001.01000000.00000006.sdmp, Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Collections.Concurrent\Release\net8.0\System.Collections.Concurrent.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/System.ComponentModel.DataAnnotations/Release/net8.0-windows/System.ComponentModel.DataAnnotations.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/WindowsBase/x64/Release/net8.0/WindowsBase.pdbRSDS source: free-pdf-creator.exe, 0000000D.00000002.1634658956.000001E763AE0000.00000002.00000001.00040000.00000006.sdmp
Source: Binary string: D:\a\_work\1\s\artifacts\obj\Microsoft.Win32.Registry\Release\net8.0-windows\Microsoft.Win32.Registry.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Diagnostics.DiagnosticSource\Release\net8.0\System.Diagnostics.DiagnosticSource.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: System.Collections.NonGeneric.ni.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: System.Xaml.ni.pdb source: free-pdf-creator.exe, 0000000D.00000002.1475781727.000001A6CAB52000.00000002.00000001.00040000.00000006.sdmp
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Diagnostics.Process\Release\net8.0-windows\System.Diagnostics.Process.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/System.Diagnostics.Debug/Release/net8.0-windows/System.Diagnostics.Debug.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: System.ComponentModel.EventBasedAsync.ni.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/System.Xaml/x64/Release/net8.0/System.Xaml.pdbRSDS source: free-pdf-creator.exe, 0000000D.00000002.1475781727.000001A6CAB52000.00000002.00000001.00040000.00000006.sdmp
Source: Binary string: D:\a\_work\1\s\artifacts\obj\Microsoft.Win32.Primitives\Release\net8.0\Microsoft.Win32.Primitives.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/System.Core/Release/net8.0-windows/System.Core.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: System.Collections.ni.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: System.Private.CoreLib.ni.pdb source: free-pdf-creator.exe, 0000000D.00000002.1512280340.000001E75F840000.00000002.00000001.00040000.00000006.sdmp
Source: Binary string: /_/artifacts/obj/System.Configuration/Release/net8.0-windows/System.Configuration.pdbSHA256r[ source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/System.Runtime.Serialization/Release/net8.0-windows/System.Runtime.Serialization.pdbSHA256z source: free-pdf-creator.exe, 0000000D.00000002.1475614013.000001A6CAB30000.00000002.00000001.00040000.00000006.sdmp
Source: Binary string: System.Diagnostics.FileVersionInfo.ni.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/System.AppContext/Release/net8.0-windows/System.AppContext.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Data.Common\Release\net8.0\System.Data.Common.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Diagnostics.Contracts\Release\net8.0\System.Diagnostics.Contracts.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: System.Collections.Specialized.ni.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: System.ComponentModel.TypeConverter.ni.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/System.Data/Release/net8.0-windows/System.Data.pdbSHA2564g source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/PresentationFramework/x64/Release/net8.0/PresentationFramework.pdb source: free-pdf-creator.exe, 0000000D.00000002.1571928316.000001E761C10000.00000002.00000001.00040000.00000006.sdmp
Source: Binary string: WindowsBase.ni.pdb source: free-pdf-creator.exe, 0000000D.00000002.1634658956.000001E763AE0000.00000002.00000001.00040000.00000006.sdmp
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.ComponentModel.Annotations\Release\net8.0\System.ComponentModel.Annotations.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/System.Xaml/x64/Release/net8.0/System.Xaml.pdb source: free-pdf-creator.exe, 0000000D.00000002.1475781727.000001A6CAB52000.00000002.00000001.00040000.00000006.sdmp
Source: Binary string: D:\a\_work\1\s\artifacts\obj\Microsoft.CSharp\Release\net8.0-windows\Microsoft.CSharp.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: C:\development\pdfconfigurator\PDFConfigurator\PDFConfigurator\obj\Release\net8.0-windows\win-x64\PDFConfigurator.pdb source: free-pdf-creator.exe, 0000000D.00000002.1552512777.000001E761570000.00000002.00000001.00040000.00000006.sdmp, Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/System.Data/Release/net8.0-windows/System.Data.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Net.WebHeaderCollection\Release\net8.0\System.Net.WebHeaderCollection.pdb source: free-pdf-creator.exe, 0000000D.00000002.1475436107.000001A6CAB01000.00000020.00000001.00040000.00000006.sdmp
Source: Binary string: D:\a\_work\1\s\artifacts\obj\coreclr\windows.x64.Release\Corehost.Static\singlefilehost.pdb source: free-pdf-creator.exe, 0000000D.00000000.1340982274.00007FF7D7D98000.00000002.00000001.01000000.00000006.sdmp, Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\coreclr\System.Private.CoreLib\x64\Release\System.Private.CoreLib.pdb source: free-pdf-creator.exe, 0000000D.00000002.1512280340.000001E75F840000.00000002.00000001.00040000.00000006.sdmp
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.ComponentModel\Release\net8.0\System.ComponentModel.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/System.IO.Packaging/Release/net8.0/System.IO.Packaging.pdb source: free-pdf-creator.exe, 0000000D.00000002.1479206646.000001A6CACB0000.00000002.00000001.00040000.00000006.sdmp
Source: Binary string: System.Net.WebHeaderCollection.ni.pdb source: free-pdf-creator.exe, 0000000D.00000002.1475436107.000001A6CAB01000.00000020.00000001.00040000.00000006.sdmp
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.ComponentModel.TypeConverter\Release\net8.0\System.ComponentModel.TypeConverter.pdbSHA2568 source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.ComponentModel.Primitives\Release\net8.0\System.ComponentModel.Primitives.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/System.Data.DataSetExtensions/Release/net8.0-windows/System.Data.DataSetExtensions.pdbSHA256 source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: System.Collections.Immutable.ni.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\Microsoft.Win32.Primitives\Release\net8.0\Microsoft.Win32.Primitives.pdbSHA256 source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/System.Runtime.Serialization/Release/net8.0-windows/System.Runtime.Serialization.pdb source: free-pdf-creator.exe, 0000000D.00000002.1475614013.000001A6CAB30000.00000002.00000001.00040000.00000006.sdmp
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.ComponentModel.TypeConverter\Release\net8.0\System.ComponentModel.TypeConverter.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: System.Console.ni.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: C:\development\pdfconfigurator\PDFConfigurator\PDFConfigurator\obj\Release\net8.0-windows\win-x64\PDFConfigurator.pdbSHA256l source: free-pdf-creator.exe, 0000000D.00000002.1552512777.000001E761570000.00000002.00000001.00040000.00000006.sdmp, Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/System.Data.DataSetExtensions/Release/net8.0-windows/System.Data.DataSetExtensions.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: System.Diagnostics.DiagnosticSource.ni.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Runtime\Release\net8.0\System.Runtime.pdb source: free-pdf-creator.exe, 0000000D.00000002.1475614013.000001A6CAB30000.00000002.00000001.00040000.00000006.sdmp
Source: Binary string: /_/artifacts/obj/System.Buffers/Release/net8.0-windows/System.Buffers.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/System.Diagnostics.Debug/Release/net8.0-windows/System.Diagnostics.Debug.pdbSHA256 source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/System.Core/Release/net8.0-windows/System.Core.pdbSHA256 source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/System.AppContext/Release/net8.0-windows/System.AppContext.pdbSHA256 source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: System.Data.Common.ni.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Collections.Specialized\Release\net8.0\System.Collections.Specialized.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.ComponentModel.EventBasedAsync\Release\net8.0\System.ComponentModel.EventBasedAsync.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\bin\PresentationNative\x64\Release\PresentationNative_cor3.pdb source: PresentationNative_cor3.dll.13.dr
Source: Binary string: System.IO.Packaging.ni.pdb source: free-pdf-creator.exe, 0000000D.00000002.1479206646.000001A6CACB0000.00000002.00000001.00040000.00000006.sdmp
Source: Binary string: D:\a\_work\1\s\artifacts\bin\PenImc\x64\Release\PenImc_cor3.pdbII source: PenImc_cor3.dll.13.dr
Source: Binary string: PresentationFramework.ni.pdb source: free-pdf-creator.exe, 0000000D.00000002.1571928316.000001E761C10000.00000002.00000001.00040000.00000006.sdmp
Source: Binary string: /_/artifacts/obj/System.Buffers/Release/net8.0-windows/System.Buffers.pdbSHA256 source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Diagnostics.FileVersionInfo\Release\net8.0-windows\System.Diagnostics.FileVersionInfo.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: System.ComponentModel.Annotations.ni.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile opened: z:Jump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile opened: x:Jump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile opened: v:Jump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile opened: t:Jump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile opened: r:Jump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile opened: p:Jump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile opened: n:Jump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile opened: l:Jump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile opened: j:Jump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile opened: h:Jump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile opened: f:Jump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile opened: b:Jump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile opened: y:Jump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile opened: w:Jump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile opened: u:Jump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile opened: s:Jump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile opened: q:Jump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile opened: o:Jump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile opened: m:Jump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile opened: k:Jump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile opened: i:Jump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile opened: g:Jump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile opened: e:Jump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile opened: c:Jump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile opened: a:Jump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile opened: C:\Users\user\AppData\Local\MicrosoftJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Media Player\Sync PlaylistsJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Media PlayerJump to behavior
Source: chrome.exeMemory has grown: Private usage: 1MB later: 46MB
Source: free-pdf-creator.exe, 0000000D.00000000.1340982274.00007FF7D7D98000.00000002.00000001.01000000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drString found in binary or memory: http://.css
Source: free-pdf-creator.exe, 0000000D.00000000.1340982274.00007FF7D7D98000.00000002.00000001.01000000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drString found in binary or memory: http://.jpg
Source: free-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CDA17000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://api.free-pdf-creator.com:443/P
Source: chromecache_157.1.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
Source: free-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CDA41000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/PDFConfigurator;component/Resources/Images/NextWhite.pngP
Source: free-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CD800000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/PDFConfigurator;component/Resources/Images/ShutDownWhite.pngP
Source: free-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CDA41000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://foo/Resources/Images/NextWhite.pngP
Source: free-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CD800000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://foo/Resources/Images/ShutDownWhite.png
Source: free-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CDA41000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/resources/images/nextwhite.png
Source: free-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CDA41000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/resources/images/nextwhite.pngP
Source: free-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CD800000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/resources/images/shutdownwhite.png
Source: free-pdf-creator.exe, 0000000D.00000000.1340982274.00007FF7D7D98000.00000002.00000001.01000000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drString found in binary or memory: http://html4/loose.dtd
Source: free-pdf-creator.exe, 0000000D.00000002.1551472952.000001E761170000.00000004.00001000.00020000.00000000.sdmp, free-pdf-creator.exe, 0000000D.00000002.1552512777.000001E761570000.00000002.00000001.00040000.00000006.sdmp, free-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CDA41000.00000004.00001000.00020000.00000000.sdmp, free-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CDA1D000.00000004.00001000.00020000.00000000.sdmp, Unconfirmed 395789.crdownload.0.drString found in binary or memory: http://nsis.sourceforge.net/Docs/AppendixG.html
Source: chromecache_157.1.drString found in binary or memory: http://ocsp.thawte.com0
Source: chromecache_157.1.drString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
Source: chromecache_157.1.drString found in binary or memory: http://s2.symcb.com0
Source: C5C8CC0A7FE31816B4641D04654025600.0.drString found in binary or memory: http://secure.globalsign.com/cacert/codesigningrootr45.crt
Source: chromecache_157.1.drString found in binary or memory: http://sv.symcb.com/sv.crl0f
Source: chromecache_157.1.drString found in binary or memory: http://sv.symcb.com/sv.crt0
Source: chromecache_157.1.drString found in binary or memory: http://sv.symcd.com0&
Source: chromecache_157.1.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
Source: chromecache_157.1.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
Source: chromecache_157.1.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
Source: chromecache_157.1.drString found in binary or memory: http://www.fontfont.com/https://www.fontfont.com/licensingAlternate
Source: chromecache_157.1.drString found in binary or memory: http://www.symauth.com/cps0(
Source: chromecache_157.1.drString found in binary or memory: http://www.symauth.com/rpa00
Source: free-pdf-creator.exe, 0000000D.00000002.1512280340.000001E75F840000.00000002.00000001.00040000.00000006.sdmpString found in binary or memory: https://aka.ms/GlobalizationInvariantMode
Source: free-pdf-creator.exe, 0000000D.00000002.1512280340.000001E75F840000.00000002.00000001.00040000.00000006.sdmp, free-pdf-creator.exe, 0000000D.00000002.1512280340.000001E75FFB9000.00000002.00000001.00040000.00000006.sdmp, free-pdf-creator.exe, 0000000D.00000002.1479206646.000001A6CACB0000.00000002.00000001.00040000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drString found in binary or memory: https://aka.ms/binaryformatter
Source: free-pdf-creator.exe, 0000000D.00000000.1340982274.00007FF7D7D98000.00000002.00000001.01000000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drString found in binary or memory: https://aka.ms/dotnet-core-applaunch?
Source: free-pdf-creator.exe, 0000000D.00000000.1340982274.00007FF7D7D98000.00000002.00000001.01000000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drString found in binary or memory: https://aka.ms/dotnet-core-applaunch?Description:
Source: free-pdf-creator.exe, 0000000D.00000002.1512280340.000001E75F840000.00000002.00000001.00040000.00000006.sdmp, free-pdf-creator.exe, 0000000D.00000002.1512280340.000001E75FFB9000.00000002.00000001.00040000.00000006.sdmpString found in binary or memory: https://aka.ms/dotnet-illink/com
Source: free-pdf-creator.exe, 0000000D.00000002.1512280340.000001E75F840000.00000002.00000001.00040000.00000006.sdmp, free-pdf-creator.exe, 0000000D.00000002.1512280340.000001E75FFB9000.00000002.00000001.00040000.00000006.sdmpString found in binary or memory: https://aka.ms/dotnet-illink/nativehost
Source: free-pdf-creator.exe, 0000000D.00000002.1512280340.000001E75FFB9000.00000002.00000001.00040000.00000006.sdmpString found in binary or memory: https://aka.ms/dotnet-illink/nativehostt
Source: Unconfirmed 395789.crdownload.0.drString found in binary or memory: https://aka.ms/dotnet-warnings/
Source: free-pdf-creator.exe, 0000000D.00000000.1340982274.00007FF7D7D98000.00000002.00000001.01000000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drString found in binary or memory: https://aka.ms/dotnet/app-launch-failed
Source: free-pdf-creator.exe, 0000000D.00000000.1340982274.00007FF7D7D98000.00000002.00000001.01000000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drString found in binary or memory: https://aka.ms/dotnet/download
Source: free-pdf-creator.exe, 0000000D.00000000.1340982274.00007FF7D7D98000.00000002.00000001.01000000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drString found in binary or memory: https://aka.ms/dotnet/download%s%sInstall
Source: free-pdf-creator.exe, 0000000D.00000000.1340982274.00007FF7D7D98000.00000002.00000001.01000000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drString found in binary or memory: https://aka.ms/dotnet/info
Source: free-pdf-creator.exe, 0000000D.00000000.1340982274.00007FF7D7D98000.00000002.00000001.01000000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drString found in binary or memory: https://aka.ms/dotnet/sdk-not-found
Source: free-pdf-creator.exe, 0000000D.00000002.1512280340.000001E75F840000.00000002.00000001.00040000.00000006.sdmpString found in binary or memory: https://aka.ms/nativeaot-compatibility
Source: free-pdf-creator.exe, 0000000D.00000002.1479206646.000001A6CACB0000.00000002.00000001.00040000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drString found in binary or memory: https://aka.ms/serializationformat-binary-obsolete
Source: chromecache_144.1.drString found in binary or memory: https://api.cloudconvert.com/v2/tasks/008027f8-d08d-418b-a1df-890060f3486a
Source: free-pdf-creator.exe, 0000000D.00000002.1551472952.000001E761170000.00000004.00001000.00020000.00000000.sdmp, free-pdf-creator.exe, 0000000D.00000002.1552512777.000001E761570000.00000002.00000001.00040000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drString found in binary or memory: https://api.free-pdf-creator.com/first_run.php
Source: f31152c9-f4dc-4293-a2e0-88b4317cc86f.tmp.0.drString found in binary or memory: https://cdn.jsdelivr.net/npm/
Source: chromecache_147.1.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.11.1/jquery.min.js
Source: chrome.exe, 0000000F.00000003.1415308424.000016C0002E4000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.1415203060.000016C0002D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/cr/report
Source: chromecache_157.1.drString found in binary or memory: https://d.symcb.com/cps0%
Source: chromecache_157.1.drString found in binary or memory: https://d.symcb.com/rpa0
Source: chromecache_127.1.drString found in binary or memory: https://fontawesome.com
Source: chromecache_127.1.drString found in binary or memory: https://fontawesome.com/license/free
Source: f31152c9-f4dc-4293-a2e0-88b4317cc86f.tmp.0.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:100
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxEIzIFKw.woff2)
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxFIzIFKw.woff2)
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxGIzIFKw.woff2)
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxHIzIFKw.woff2)
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxIIzI.woff2)
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxLIzIFKw.woff2)
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxMIzIFKw.woff2)
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfABc4EsA.woff2)
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfBBc4.woff2)
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2)
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCBc4EsA.woff2)
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCRc4EsA.woff2)
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfChc4EsA.woff2)
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2)
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_141.1.dr, chromecache_162.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7jsDJT9g.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7ksDJT9g.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7nsDI.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7osDJT9g.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7psDJT9g.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7qsDJT9g.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7rsDJT9g.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qN67lqDY.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNK7lqDY.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNa7lqDY.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNq7lqDY.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qO67lqDY.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qOK7l.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qPK7lqDY.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZMkidg18Smxg.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZMkidh18Smxg.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZMkidi18Smxg.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZMkidj18Smxg.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZMkido18Smxg.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZMkids18Q.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZMkidv18Smxg.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZclSdg18Smxg.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZclSdh18Smxg.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZclSdi18Smxg.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZclSdj18Smxg.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZclSdo18Smxg.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZclSds18Q.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZclSdv18Smxg.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwkxduz8A.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwlBduz8A.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwlxdu.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwmBduz8A.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwmRduz8A.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwmhduz8A.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwmxduz8A.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ik4zwkxduz8A.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ik4zwlBduz8A.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ik4zwlxdu.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ik4zwmBduz8A.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ik4zwmRduz8A.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ik4zwmhduz8A.woff2)
Source: chromecache_152.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ik4zwmxduz8A.woff2)
Source: chromecache_164.1.dr, chromecache_131.1.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_131.1.drString found in binary or memory: https://github.com/StartBootstrap/startbootstrap-stylish-portfolio/blob/master/LICENSE)
Source: Unconfirmed 395789.crdownload.0.drString found in binary or memory: https://github.com/dotnet/runtime
Source: Unconfirmed 395789.crdownload.0.drString found in binary or memory: https://github.com/dotnet/runtime%
Source: free-pdf-creator.exe, 0000000D.00000002.1512280340.000001E75F840000.00000002.00000001.00040000.00000006.sdmpString found in binary or memory: https://github.com/dotnet/runtime/blob/bbc898f3e5678135b242faeb6eefd8b24bf04f3c/src/native/corehost/
Source: Unconfirmed 395789.crdownload.0.drString found in binary or memory: https://github.com/dotnet/runtime/issues/50821
Source: free-pdf-creator.exe, 0000000D.00000002.1512280340.000001E75F840000.00000002.00000001.00040000.00000006.sdmpString found in binary or memory: https://github.com/dotnet/runtime/issues/71847
Source: Unconfirmed 395789.crdownload.0.drString found in binary or memory: https://github.com/dotnet/runtimeVL
Source: free-pdf-creator.exe, 0000000D.00000002.1571928316.000001E762732000.00000002.00000001.00040000.00000006.sdmp, free-pdf-creator.exe, 0000000D.00000002.1571928316.000001E761C10000.00000002.00000001.00040000.00000006.sdmp, free-pdf-creator.exe, 0000000D.00000002.1475781727.000001A6CAB52000.00000002.00000001.00040000.00000006.sdmpString found in binary or memory: https://github.com/dotnet/wpf
Source: free-pdf-creator.exe, 0000000D.00000002.1571928316.000001E762732000.00000002.00000001.00040000.00000006.sdmp, free-pdf-creator.exe, 0000000D.00000002.1571928316.000001E761C10000.00000002.00000001.00040000.00000006.sdmp, free-pdf-creator.exe, 0000000D.00000002.1475781727.000001A6CAB52000.00000002.00000001.00040000.00000006.sdmpString found in binary or memory: https://github.com/dotnet/wpf4
Source: Unconfirmed 395789.crdownload.0.drString found in binary or memory: https://github.com/mono/linker/issues/1187
Source: Unconfirmed 395789.crdownload.0.drString found in binary or memory: https://github.com/mono/linker/issues/1416.
Source: Unconfirmed 395789.crdownload.0.drString found in binary or memory: https://github.com/mono/linker/issues/1731
Source: Unconfirmed 395789.crdownload.0.drString found in binary or memory: https://github.com/mono/linker/issues/1895v
Source: Unconfirmed 395789.crdownload.0.drString found in binary or memory: https://github.com/mono/linker/issues/1906.
Source: Unconfirmed 395789.crdownload.0.drString found in binary or memory: https://github.com/mono/linker/issues/1981
Source: free-pdf-creator.exe, 0000000D.00000002.1512280340.000001E75F840000.00000002.00000001.00040000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drString found in binary or memory: https://github.com/mono/linker/issues/378
Source: free-pdf-creator.exe, 0000000D.00000002.1512280340.000001E75F840000.00000002.00000001.00040000.00000006.sdmpString found in binary or memory: https://github.com/mono/linker/pull/649
Source: chromecache_164.1.dr, chromecache_131.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_164.1.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: free-pdf-creator.exe, 0000000D.00000002.1551472952.000001E761170000.00000004.00001000.00020000.00000000.sdmp, free-pdf-creator.exe, 0000000D.00000002.1552512777.000001E761570000.00000002.00000001.00040000.00000006.sdmp, free-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CDA41000.00000004.00001000.00020000.00000000.sdmp, free-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CDA1D000.00000004.00001000.00020000.00000000.sdmp, Unconfirmed 395789.crdownload.0.drString found in binary or memory: https://marketplace.firefox.com/developers/docs/policies/agreement
Source: chromecache_147.1.drString found in binary or memory: https://netjs.org/conversion.js?p=ic_cfpp&r=
Source: free-pdf-creator.exe, 0000000D.00000002.1551472952.000001E761170000.00000004.00001000.00020000.00000000.sdmp, free-pdf-creator.exe, 0000000D.00000002.1552512777.000001E761570000.00000002.00000001.00040000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drString found in binary or memory: https://pc.amazing-search.com
Source: chromecache_147.1.drString found in binary or memory: https://pdf.activegn.com/
Source: chromecache_131.1.drString found in binary or memory: https://startbootstrap.com/theme/stylish-portfolio)
Source: chromecache_147.1.drString found in binary or memory: https://v.compiler.pw/conversion.js?cid=
Source: free-pdf-creator.exe, 0000000D.00000002.1552512777.000001E761570000.00000002.00000001.00040000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drString found in binary or memory: https://www.amazing-search.com/legal/contact.html
Source: free-pdf-creator.exe, 0000000D.00000002.1551472952.000001E761170000.00000004.00001000.00020000.00000000.sdmp, free-pdf-creator.exe, 0000000D.00000002.1552512777.000001E761570000.00000002.00000001.00040000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drString found in binary or memory: https://www.amazing-search.com/legal/license.html
Source: free-pdf-creator.exe, 0000000D.00000002.1551472952.000001E761170000.00000004.00001000.00020000.00000000.sdmp, free-pdf-creator.exe, 0000000D.00000002.1552512777.000001E761570000.00000002.00000001.00040000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drString found in binary or memory: https://www.amazing-search.com/legal/privacy.html
Source: free-pdf-creator.exe, 0000000D.00000002.1552512777.000001E761570000.00000002.00000001.00040000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drString found in binary or memory: https://www.free-pdf-creator.com/legal/eula.html
Source: free-pdf-creator.exe, 0000000D.00000002.1552512777.000001E761570000.00000002.00000001.00040000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drString found in binary or memory: https://www.free-pdf-creator.com/legal/privacy.html
Source: free-pdf-creator.exe, 0000000D.00000002.1552512777.000001E761570000.00000002.00000001.00040000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drString found in binary or memory: https://www.free-pdf-creator.com/legal/terms.html
Source: free-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CDA1D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.free-pdf-creator.com/lps/typ/
Source: free-pdf-creator.exe, 0000000D.00000002.1551472952.000001E761170000.00000004.00001000.00020000.00000000.sdmp, free-pdf-creator.exe, 0000000D.00000002.1552512777.000001E761570000.00000002.00000001.00040000.00000006.sdmp, free-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CDA1D000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 0000000F.00000002.1418231589.00002BB8002A8000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 0000000F.00000003.1414839126.000016C0002AC000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000002.1417030980.000016C000238000.00000004.00000800.00020000.00000000.sdmp, chrome.exe, 0000000F.00000002.1417585859.00002BB800230000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 0000000F.00000002.1416165830.0000013D804D0000.00000004.00000020.00020000.00000000.sdmp, Unconfirmed 395789.crdownload.0.drString found in binary or memory: https://www.free-pdf-creator.com/lps/typ/?offer=false
Source: free-pdf-creator.exe, 0000000D.00000002.1481363915.000001A6CD5C3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.free-pdf-creator.com/lps/typ/?offer=false0
Source: chrome.exe, 0000000F.00000002.1418050574.00002BB800278000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 0000000F.00000002.1416165830.0000013D804D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.free-pdf-creator.com/lps/typ/?offer=falseC:
Source: chrome.exe, 0000000F.00000002.1417030980.000016C000238000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.free-pdf-creator.com/lps/typ/?offer=falsePSModulePath=C:
Source: free-pdf-creator.exe, 0000000D.00000002.1551472952.000001E761170000.00000004.00001000.00020000.00000000.sdmp, free-pdf-creator.exe, 0000000D.00000002.1552512777.000001E761570000.00000002.00000001.00040000.00000006.sdmp, free-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CDA1D000.00000004.00001000.00020000.00000000.sdmp, Unconfirmed 395789.crdownload.0.drString found in binary or memory: https://www.free-pdf-creator.com/lps/typ/?offer=true
Source: free-pdf-creator.exe, 0000000D.00000002.1551472952.000001E761170000.00000004.00001000.00020000.00000000.sdmp, free-pdf-creator.exe, 0000000D.00000002.1552512777.000001E761570000.00000002.00000001.00040000.00000006.sdmp, free-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CDA1D000.00000004.00001000.00020000.00000000.sdmp, Unconfirmed 395789.crdownload.0.drString found in binary or memory: https://www.free-pdf-creator.com/lps/typ/not-completed.html?screen=first
Source: free-pdf-creator.exe, 0000000D.00000002.1551472952.000001E761170000.00000004.00001000.00020000.00000000.sdmp, free-pdf-creator.exe, 0000000D.00000002.1552512777.000001E761570000.00000002.00000001.00040000.00000006.sdmp, free-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CDA1D000.00000004.00001000.00020000.00000000.sdmp, Unconfirmed 395789.crdownload.0.drString found in binary or memory: https://www.free-pdf-creator.com/lps/typ/not-completed.html?screen=second
Source: free-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CDA1D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.free-pdf-creator.com/lps/typ/uninstall.htmlhtml
Source: free-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CDA41000.00000004.00001000.00020000.00000000.sdmp, free-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CDA1D000.00000004.00001000.00020000.00000000.sdmp, Unconfirmed 395789.crdownload.0.drString found in binary or memory: https://www.pdf.smart-websearch.com/legal/contact.html
Source: free-pdf-creator.exe, 0000000D.00000002.1551472952.000001E761170000.00000004.00001000.00020000.00000000.sdmp, free-pdf-creator.exe, 0000000D.00000002.1552512777.000001E761570000.00000002.00000001.00040000.00000006.sdmp, free-pdf-creator.exe, 0000000D.00000002.1481363915.000001A6CD400000.00000004.00001000.00020000.00000000.sdmp, free-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CDA41000.00000004.00001000.00020000.00000000.sdmp, free-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CDA1D000.00000004.00001000.00020000.00000000.sdmp, Unconfirmed 395789.crdownload.0.drString found in binary or memory: https://www.pdf.smart-websearch.com/legal/privacy.html.
Source: free-pdf-creator.exe, 0000000D.00000002.1551472952.000001E761170000.00000004.00001000.00020000.00000000.sdmp, free-pdf-creator.exe, 0000000D.00000002.1552512777.000001E761570000.00000002.00000001.00040000.00000006.sdmp, free-pdf-creator.exe, 0000000D.00000002.1481363915.000001A6CD400000.00000004.00001000.00020000.00000000.sdmp, free-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CDA41000.00000004.00001000.00020000.00000000.sdmp, free-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CDA1D000.00000004.00001000.00020000.00000000.sdmp, Unconfirmed 395789.crdownload.0.drString found in binary or memory: https://www.pdf.smart-websearch.com/legal/uninstallation.html

System Summary

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile dump: C:\Users\user\Desktop\Free PDF Creator.lnkJump to dropped file
Source: Unconfirmed 395789.crdownload.0.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (DLL) (GUI) x86-64, for MS Windows
Source: wpfgfx_cor3.dll.13.drStatic PE information: Resource name: RT_RCDATA type: MacBinary, ID 0xc0, comment length 220, 2nd header length 57600, Tue Jul 10 02:10:40 2040 INVALID date, modified Mon Feb 6 07:28:16 2040, creator ' ', type ' ', 131073 bytes "\377\377" , at 0x20081 65542 bytes resource
Source: wpfgfx_cor3.dll.13.drStatic PE information: Resource name: RT_RCDATA type: MacBinary, ID 0xc0, comment length 220, 2nd header length 57600, Tue Jul 10 02:10:40 2040 INVALID date, modified Mon Feb 6 07:28:16 2040, creator ' ', type ' ', 131073 bytes "\377\377" , at 0x20081 65542 bytes resource
Source: wpfgfx_cor3.dll.13.drStatic PE information: Resource name: RT_RCDATA type: MacBinary, ID 0xc0, comment length 216, char. code 0x2, 2nd header length 61440, Sat Jul 7 01:21:36 2040 INVALID date, modified Mon Feb 6 07:28:16 2040, creator ' ', type ' ', 131072 bytes "\377\377" , at 0x20080 65538 bytes resource
Source: 1f4527b0-ea2c-485b-a693-22c42c540383.tmp.0.drStatic PE information: No import functions for PE file found
Source: 1f4527b0-ea2c-485b-a693-22c42c540383.tmp.0.drStatic PE information: Data appended to the last section found
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: icu.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: d3dcompiler_47_cor3.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: d3d9.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: dxva2.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: wmp.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: wmvcore.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: mfperfhelper.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: wmasf.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: wmploc.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: mmdevapi.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: devobj.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: mfplat.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: rtworkq.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: audioses.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: windows.ui.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: inputhost.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: mlang.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: wmnetmgr.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: msxml3.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: msv1_0.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: ntlmshared.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: cryptdll.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: wdigest.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: amsi.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: wshunix.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: winrnr.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: wshbth.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: napinsp.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: winsta.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: dxcore.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: msctfui.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: uiautomationcore.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: atlthunk.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: mf.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: mfcore.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: ksuser.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: mftranscode.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: wmpeffects.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: msdmo.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: mfasfsrcsnk.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: avrt.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: evr.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: colorcnv.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: comppkgsup.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: windows.media.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: windows.applicationmodel.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: appxdeploymentclient.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: wmvdecod.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: wmadmod.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: resampledmo.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: sxs.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: mfps.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: classification engineClassification label: mal64.evad.win@30/114@0/29
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeMutant created: NULL
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile created: C:\Users\user\AppData\Local\Temp\.netJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.free-pdf-creator.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1940,i,986595434633665258,420894585385562774,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5576 --field-trial-handle=1940,i,986595434633665258,420894585385562774,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Users\user\Downloads\free-pdf-creator.exe "C:\Users\user\Downloads\free-pdf-creator.exe"
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.free-pdf-creator.com/lps/typ/?offer=false
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1940,i,986595434633665258,420894585385562774,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5576 --field-trial-handle=1940,i,986595434633665258,420894585385562774,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Users\user\Downloads\free-pdf-creator.exe "C:\Users\user\Downloads\free-pdf-creator.exe" Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.free-pdf-creator.com/lps/typ/?offer=falseJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{41945702-8302-44A6-9445-AC98E8AFA086}\InprocServer32Jump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Free PDF Creator.lnk.0.drLNK file: ..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Free PDF Creator.lnk0.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Free PDF Creator.lnk1.0.drLNK file: ..\..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Binary string: Microsoft.CSharp.ni.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: System.Collections.Concurrent.ni.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/System.ComponentModel.DataAnnotations/Release/net8.0-windows/System.ComponentModel.DataAnnotations.pdbSHA256 source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: System.ComponentModel.ni.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Diagnostics.DiagnosticSource\Release\net8.0\System.Diagnostics.DiagnosticSource.pdbSHA256 source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: System.Diagnostics.Process.ni.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: System.ComponentModel.Primitives.ni.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Diagnostics.Contracts\Release\net8.0\System.Diagnostics.Contracts.pdbSHA256 source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: Microsoft.Win32.Registry.ni.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\bin\PenImc\x64\Release\PenImc_cor3.pdb source: PenImc_cor3.dll.13.dr
Source: Binary string: Microsoft.VisualBasic.Core.ni.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Collections.Immutable\Release\net8.0\System.Collections.Immutable.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Collections\Release\net8.0\System.Collections.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/WindowsBase/x64/Release/net8.0/WindowsBase.pdb source: free-pdf-creator.exe, 0000000D.00000002.1634658956.000001E763AE0000.00000002.00000001.00040000.00000006.sdmp
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Runtime\Release\net8.0\System.Runtime.pdbSHA256 source: free-pdf-creator.exe, 0000000D.00000002.1475614013.000001A6CAB30000.00000002.00000001.00040000.00000006.sdmp
Source: Binary string: D:\a\_work\1\s\artifacts\obj\Microsoft.VisualBasic.Core\Release\net8.0-windows\Microsoft.VisualBasic.Core.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/System.Configuration/Release/net8.0-windows/System.Configuration.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Console\Release\net8.0-windows\System.Console.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Collections.NonGeneric\Release\net8.0\System.Collections.NonGeneric.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\coreclr\windows.x64.Release\dlls\mscordac\mscordaccore.pdb source: free-pdf-creator.exe, 0000000D.00000000.1341510994.00007FF7D7F74000.00000002.00000001.01000000.00000006.sdmp, Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Collections.Concurrent\Release\net8.0\System.Collections.Concurrent.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/System.ComponentModel.DataAnnotations/Release/net8.0-windows/System.ComponentModel.DataAnnotations.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/WindowsBase/x64/Release/net8.0/WindowsBase.pdbRSDS source: free-pdf-creator.exe, 0000000D.00000002.1634658956.000001E763AE0000.00000002.00000001.00040000.00000006.sdmp
Source: Binary string: D:\a\_work\1\s\artifacts\obj\Microsoft.Win32.Registry\Release\net8.0-windows\Microsoft.Win32.Registry.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Diagnostics.DiagnosticSource\Release\net8.0\System.Diagnostics.DiagnosticSource.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: System.Collections.NonGeneric.ni.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: System.Xaml.ni.pdb source: free-pdf-creator.exe, 0000000D.00000002.1475781727.000001A6CAB52000.00000002.00000001.00040000.00000006.sdmp
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Diagnostics.Process\Release\net8.0-windows\System.Diagnostics.Process.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/System.Diagnostics.Debug/Release/net8.0-windows/System.Diagnostics.Debug.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: System.ComponentModel.EventBasedAsync.ni.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/System.Xaml/x64/Release/net8.0/System.Xaml.pdbRSDS source: free-pdf-creator.exe, 0000000D.00000002.1475781727.000001A6CAB52000.00000002.00000001.00040000.00000006.sdmp
Source: Binary string: D:\a\_work\1\s\artifacts\obj\Microsoft.Win32.Primitives\Release\net8.0\Microsoft.Win32.Primitives.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/System.Core/Release/net8.0-windows/System.Core.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: System.Collections.ni.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: System.Private.CoreLib.ni.pdb source: free-pdf-creator.exe, 0000000D.00000002.1512280340.000001E75F840000.00000002.00000001.00040000.00000006.sdmp
Source: Binary string: /_/artifacts/obj/System.Configuration/Release/net8.0-windows/System.Configuration.pdbSHA256r[ source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/System.Runtime.Serialization/Release/net8.0-windows/System.Runtime.Serialization.pdbSHA256z source: free-pdf-creator.exe, 0000000D.00000002.1475614013.000001A6CAB30000.00000002.00000001.00040000.00000006.sdmp
Source: Binary string: System.Diagnostics.FileVersionInfo.ni.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/System.AppContext/Release/net8.0-windows/System.AppContext.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Data.Common\Release\net8.0\System.Data.Common.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Diagnostics.Contracts\Release\net8.0\System.Diagnostics.Contracts.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: System.Collections.Specialized.ni.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: System.ComponentModel.TypeConverter.ni.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/System.Data/Release/net8.0-windows/System.Data.pdbSHA2564g source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/PresentationFramework/x64/Release/net8.0/PresentationFramework.pdb source: free-pdf-creator.exe, 0000000D.00000002.1571928316.000001E761C10000.00000002.00000001.00040000.00000006.sdmp
Source: Binary string: WindowsBase.ni.pdb source: free-pdf-creator.exe, 0000000D.00000002.1634658956.000001E763AE0000.00000002.00000001.00040000.00000006.sdmp
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.ComponentModel.Annotations\Release\net8.0\System.ComponentModel.Annotations.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/System.Xaml/x64/Release/net8.0/System.Xaml.pdb source: free-pdf-creator.exe, 0000000D.00000002.1475781727.000001A6CAB52000.00000002.00000001.00040000.00000006.sdmp
Source: Binary string: D:\a\_work\1\s\artifacts\obj\Microsoft.CSharp\Release\net8.0-windows\Microsoft.CSharp.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: C:\development\pdfconfigurator\PDFConfigurator\PDFConfigurator\obj\Release\net8.0-windows\win-x64\PDFConfigurator.pdb source: free-pdf-creator.exe, 0000000D.00000002.1552512777.000001E761570000.00000002.00000001.00040000.00000006.sdmp, Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/System.Data/Release/net8.0-windows/System.Data.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Net.WebHeaderCollection\Release\net8.0\System.Net.WebHeaderCollection.pdb source: free-pdf-creator.exe, 0000000D.00000002.1475436107.000001A6CAB01000.00000020.00000001.00040000.00000006.sdmp
Source: Binary string: D:\a\_work\1\s\artifacts\obj\coreclr\windows.x64.Release\Corehost.Static\singlefilehost.pdb source: free-pdf-creator.exe, 0000000D.00000000.1340982274.00007FF7D7D98000.00000002.00000001.01000000.00000006.sdmp, Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\coreclr\System.Private.CoreLib\x64\Release\System.Private.CoreLib.pdb source: free-pdf-creator.exe, 0000000D.00000002.1512280340.000001E75F840000.00000002.00000001.00040000.00000006.sdmp
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.ComponentModel\Release\net8.0\System.ComponentModel.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/System.IO.Packaging/Release/net8.0/System.IO.Packaging.pdb source: free-pdf-creator.exe, 0000000D.00000002.1479206646.000001A6CACB0000.00000002.00000001.00040000.00000006.sdmp
Source: Binary string: System.Net.WebHeaderCollection.ni.pdb source: free-pdf-creator.exe, 0000000D.00000002.1475436107.000001A6CAB01000.00000020.00000001.00040000.00000006.sdmp
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.ComponentModel.TypeConverter\Release\net8.0\System.ComponentModel.TypeConverter.pdbSHA2568 source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.ComponentModel.Primitives\Release\net8.0\System.ComponentModel.Primitives.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/System.Data.DataSetExtensions/Release/net8.0-windows/System.Data.DataSetExtensions.pdbSHA256 source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: System.Collections.Immutable.ni.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\Microsoft.Win32.Primitives\Release\net8.0\Microsoft.Win32.Primitives.pdbSHA256 source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/System.Runtime.Serialization/Release/net8.0-windows/System.Runtime.Serialization.pdb source: free-pdf-creator.exe, 0000000D.00000002.1475614013.000001A6CAB30000.00000002.00000001.00040000.00000006.sdmp
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.ComponentModel.TypeConverter\Release\net8.0\System.ComponentModel.TypeConverter.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: System.Console.ni.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: C:\development\pdfconfigurator\PDFConfigurator\PDFConfigurator\obj\Release\net8.0-windows\win-x64\PDFConfigurator.pdbSHA256l source: free-pdf-creator.exe, 0000000D.00000002.1552512777.000001E761570000.00000002.00000001.00040000.00000006.sdmp, Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/System.Data.DataSetExtensions/Release/net8.0-windows/System.Data.DataSetExtensions.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: System.Diagnostics.DiagnosticSource.ni.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Runtime\Release\net8.0\System.Runtime.pdb source: free-pdf-creator.exe, 0000000D.00000002.1475614013.000001A6CAB30000.00000002.00000001.00040000.00000006.sdmp
Source: Binary string: /_/artifacts/obj/System.Buffers/Release/net8.0-windows/System.Buffers.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/System.Diagnostics.Debug/Release/net8.0-windows/System.Diagnostics.Debug.pdbSHA256 source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/System.Core/Release/net8.0-windows/System.Core.pdbSHA256 source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: /_/artifacts/obj/System.AppContext/Release/net8.0-windows/System.AppContext.pdbSHA256 source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: System.Data.Common.ni.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Collections.Specialized\Release\net8.0\System.Collections.Specialized.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.ComponentModel.EventBasedAsync\Release\net8.0\System.ComponentModel.EventBasedAsync.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\bin\PresentationNative\x64\Release\PresentationNative_cor3.pdb source: PresentationNative_cor3.dll.13.dr
Source: Binary string: System.IO.Packaging.ni.pdb source: free-pdf-creator.exe, 0000000D.00000002.1479206646.000001A6CACB0000.00000002.00000001.00040000.00000006.sdmp
Source: Binary string: D:\a\_work\1\s\artifacts\bin\PenImc\x64\Release\PenImc_cor3.pdbII source: PenImc_cor3.dll.13.dr
Source: Binary string: PresentationFramework.ni.pdb source: free-pdf-creator.exe, 0000000D.00000002.1571928316.000001E761C10000.00000002.00000001.00040000.00000006.sdmp
Source: Binary string: /_/artifacts/obj/System.Buffers/Release/net8.0-windows/System.Buffers.pdbSHA256 source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Diagnostics.FileVersionInfo\Release\net8.0-windows\System.Diagnostics.FileVersionInfo.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: Binary string: System.ComponentModel.Annotations.ni.pdb source: Unconfirmed 395789.crdownload.0.dr
Source: vcruntime140_cor3.dll.13.drStatic PE information: 0x97A23CDB [Sat Aug 13 08:27:07 2050 UTC]
Source: 1f4527b0-ea2c-485b-a693-22c42c540383.tmp.0.drStatic PE information: real checksum: 0x923a1d4 should be: 0x1a047
Source: 1f4527b0-ea2c-485b-a693-22c42c540383.tmp.0.drStatic PE information: section name: .CLR_UEF
Source: 1f4527b0-ea2c-485b-a693-22c42c540383.tmp.0.drStatic PE information: section name: .didat
Source: 1f4527b0-ea2c-485b-a693-22c42c540383.tmp.0.drStatic PE information: section name: Section
Source: 1f4527b0-ea2c-485b-a693-22c42c540383.tmp.0.drStatic PE information: section name: _RDATA
Source: Unconfirmed 395789.crdownload.0.drStatic PE information: section name: .CLR_UEF
Source: Unconfirmed 395789.crdownload.0.drStatic PE information: section name: .didat
Source: Unconfirmed 395789.crdownload.0.drStatic PE information: section name: Section
Source: Unconfirmed 395789.crdownload.0.drStatic PE information: section name: _RDATA
Source: PenImc_cor3.dll.13.drStatic PE information: section name: .orpc
Source: PenImc_cor3.dll.13.drStatic PE information: section name: _RDATA
Source: PresentationNative_cor3.dll.13.drStatic PE information: section name: _RDATA
Source: vcruntime140_cor3.dll.13.drStatic PE information: section name: fothk
Source: vcruntime140_cor3.dll.13.drStatic PE information: section name: _RDATA
Source: wpfgfx_cor3.dll.13.drStatic PE information: section name: .didat
Source: wpfgfx_cor3.dll.13.drStatic PE information: section name: _RDATA
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile created: C:\Users\user\AppData\Local\Temp\.net\free-pdf-creator\e90\vcruntime140_cor3.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\1f4527b0-ea2c-485b-a693-22c42c540383.tmpJump to dropped file
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile created: C:\Users\user\AppData\Local\Temp\.net\free-pdf-creator\e90\PenImc_cor3.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\free-pdf-creator.exe (copy)Jump to dropped file
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile created: C:\Users\user\AppData\Local\Temp\.net\free-pdf-creator\e90\D3DCompiler_47_cor3.dllJump to dropped file
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile created: C:\Users\user\AppData\Local\Temp\.net\free-pdf-creator\e90\wpfgfx_cor3.dllJump to dropped file
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile created: C:\Users\user\AppData\Local\Temp\.net\free-pdf-creator\e90\PresentationNative_cor3.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Unconfirmed 395789.crdownloadJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Free PDF Creator.lnkJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Downloads\free-pdf-creator.exeWMI Queries: IWbemServices::ExecQuery - ROOT\cimv2 : SELECT * FROM Win32_PortConnector Where Tag="Port Connector 0"
Source: C:\Users\user\Downloads\free-pdf-creator.exeMemory allocated: 1A6CAA00000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeWindow / User API: threadDelayed 589Jump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\.net\free-pdf-creator\e90\vcruntime140_cor3.dllJump to dropped file
Source: C:\Users\user\Downloads\free-pdf-creator.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\.net\free-pdf-creator\e90\PenImc_cor3.dllJump to dropped file
Source: C:\Users\user\Downloads\free-pdf-creator.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\.net\free-pdf-creator\e90\wpfgfx_cor3.dllJump to dropped file
Source: C:\Users\user\Downloads\free-pdf-creator.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\.net\free-pdf-creator\e90\PresentationNative_cor3.dllJump to dropped file
Source: C:\Users\user\Downloads\free-pdf-creator.exe TID: 3312Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile opened: C:\Users\user\AppData\Local\MicrosoftJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Media Player\Sync PlaylistsJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Media PlayerJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.free-pdf-creator.com/lps/typ/?offer=falseJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\free-pdf-creator.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
1
Windows Management Instrumentation
1
Registry Run Keys / Startup Folder
11
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
Registry Run Keys / Startup Folder
1
Disable or Modify Tools
LSASS Memory31
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
31
Virtualization/Sandbox Evasion
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
Extra Window Memory Injection
11
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Timestomp
LSA Secrets2
File and Directory Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain Credentials11
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
Extra Window Memory Injection
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1417187 URL: http://www.free-pdf-creator.com Startdate: 28/03/2024 Architecture: WINDOWS Score: 64 50 Antivirus detection for URL or domain 2->50 52 Antivirus / Scanner detection for submitted sample 2->52 54 Downloads suspicious files via Chrome 2->54 7 chrome.exe 43 2->7         started        process3 dnsIp4 38 104.18.21.226 CLOUDFLARENETUS United States 7->38 40 23.53.35.206 AKAMAI-ASN1EU United States 7->40 42 3 other IPs or domains 7->42 22 C:\Users\user\Desktop\Free PDF Creator.lnk, MS 7->22 dropped 24 C:\Users\user\...\free-pdf-creator.exe (copy), PE32+ 7->24 dropped 26 C:\Users\...\Unconfirmed 395789.crdownload, PE32+ 7->26 dropped 28 1f4527b0-ea2c-485b-a693-22c42c540383.tmp, PE32+ 7->28 dropped 11 free-pdf-creator.exe 39 46 7->11         started        15 chrome.exe 7->15         started        18 chrome.exe 7->18         started        file5 process6 dnsIp7 30 C:\Users\user\AppData\...\wpfgfx_cor3.dll, PE32+ 11->30 dropped 32 C:\Users\user\...\vcruntime140_cor3.dll, PE32+ 11->32 dropped 34 C:\Users\user\...\PresentationNative_cor3.dll, PE32+ 11->34 dropped 36 2 other files (none is malicious) 11->36 dropped 56 Queries memory information (via WMI often done to detect virtual machines) 11->56 20 chrome.exe 11->20         started        44 18.165.98.53 MIT-GATEWAYSUS United States 15->44 46 142.251.16.138 GOOGLEUS United States 15->46 48 22 other IPs or domains 15->48 file8 signatures9 process10

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.free-pdf-creator.com100%Avira URL Cloudmalware
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\.net\free-pdf-creator\e90\D3DCompiler_47_cor3.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\.net\free-pdf-creator\e90\PenImc_cor3.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\.net\free-pdf-creator\e90\PresentationNative_cor3.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\.net\free-pdf-creator\e90\vcruntime140_cor3.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\.net\free-pdf-creator\e90\wpfgfx_cor3.dll0%ReversingLabs
C:\Users\user\Downloads\Unconfirmed 395789.crdownload0%ReversingLabs
C:\Users\user\Downloads\free-pdf-creator.exe (copy)0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://html4/loose.dtd0%Avira URL Cloudsafe
http://ocsp.thawte.com00%URL Reputationsafe
https://www.free-pdf-creator.com/lps/typ/not-completed.html?screen=second100%Avira URL Cloudmalware
https://www.amazing-search.com/legal/contact.html0%Avira URL Cloudsafe
http://foo/Resources/Images/ShutDownWhite.png0%Avira URL Cloudsafe
http://foo/bar/resources/images/nextwhite.png0%Avira URL Cloudsafe
https://api.free-pdf-creator.com/first_run.php100%Avira URL Cloudmalware
http://foo/bar/resources/images/nextwhite.pngP0%Avira URL Cloudsafe
https://www.pdf.smart-websearch.com/legal/uninstallation.html0%Avira URL Cloudsafe
http://.css0%Avira URL Cloudsafe
https://www.free-pdf-creator.com/legal/privacy.html100%Avira URL Cloudmalware
https://www.free-pdf-creator.com/lps/typ/100%Avira URL Cloudmalware
http://defaultcontainer/PDFConfigurator;component/Resources/Images/NextWhite.pngP0%Avira URL Cloudsafe
https://www.amazing-search.com/legal/license.html0%Avira URL Cloudsafe
http://.jpg0%Avira URL Cloudsafe
http://foo/Resources/Images/NextWhite.pngP0%Avira URL Cloudsafe
https://www.pdf.smart-websearch.com/legal/contact.html0%Avira URL Cloudsafe
https://pc.amazing-search.com0%Avira URL Cloudsafe
https://www.amazing-search.com/legal/privacy.html0%Avira URL Cloudsafe
file:///C:/Users/user/Downloads/download.htm0%Avira URL Cloudsafe
http://foo/bar/resources/images/shutdownwhite.png0%Avira URL Cloudsafe
https://www.free-pdf-creator.com/lps/typ/?offer=true100%Avira URL Cloudmalware
https://www.free-pdf-creator.com/lps/typ/?offer=falseC:100%Avira URL Cloudmalware
https://www.free-pdf-creator.com/lps/typ/?offer=falsePSModulePath=C:100%Avira URL Cloudmalware
https://www.pdf.smart-websearch.com/legal/privacy.html.0%Avira URL Cloudsafe
https://www.free-pdf-creator.com/lps/typ/not-completed.html?screen=first100%Avira URL Cloudmalware
https://www.free-pdf-creator.com/lps/typ/uninstall.htmlhtml100%Avira URL Cloudmalware
https://netjs.org/conversion.js?p=ic_cfpp&r=0%Avira URL Cloudsafe
https://www.free-pdf-creator.com/lps/typ/?offer=false0100%Avira URL Cloudmalware
http://api.free-pdf-creator.com:443/P100%Avira URL Cloudmalware
file:///C:/Users/user/Downloads/download%20(1).htm0%Avira URL Cloudsafe
http://defaultcontainer/PDFConfigurator;component/Resources/Images/ShutDownWhite.pngP0%Avira URL Cloudsafe
https://www.free-pdf-creator.com/legal/eula.html100%Avira URL Cloudmalware
https://www.free-pdf-creator.com/legal/terms.html100%Avira URL Cloudmalware
https://v.compiler.pw/conversion.js?cid=0%Avira URL Cloudsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://pdf.activegn.com/false
    unknown
    https://www.free-pdf-creator.com/lps/typ/?offer=falsefalse
      unknown
      file:///C:/Users/user/Downloads/download.htmfalse
      • Avira URL Cloud: safe
      low
      file:///C:/Users/user/Downloads/download%20(1).htmfalse
      • Avira URL Cloud: safe
      low
      https://www.free-pdf-creator.com/false
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        http://html4/loose.dtdfree-pdf-creator.exe, 0000000D.00000000.1340982274.00007FF7D7D98000.00000002.00000001.01000000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drfalse
        • Avira URL Cloud: safe
        low
        https://cdn.jsdelivr.net/npm/f31152c9-f4dc-4293-a2e0-88b4317cc86f.tmp.0.drfalse
          high
          https://github.com/mono/linker/issues/1731Unconfirmed 395789.crdownload.0.drfalse
            high
            https://www.amazing-search.com/legal/contact.htmlfree-pdf-creator.exe, 0000000D.00000002.1552512777.000001E761570000.00000002.00000001.00040000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drfalse
            • Avira URL Cloud: safe
            unknown
            https://aka.ms/dotnet/infofree-pdf-creator.exe, 0000000D.00000000.1340982274.00007FF7D7D98000.00000002.00000001.01000000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drfalse
              high
              https://www.free-pdf-creator.com/lps/typ/not-completed.html?screen=secondfree-pdf-creator.exe, 0000000D.00000002.1551472952.000001E761170000.00000004.00001000.00020000.00000000.sdmp, free-pdf-creator.exe, 0000000D.00000002.1552512777.000001E761570000.00000002.00000001.00040000.00000006.sdmp, free-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CDA1D000.00000004.00001000.00020000.00000000.sdmp, Unconfirmed 395789.crdownload.0.drfalse
              • Avira URL Cloud: malware
              unknown
              https://www.pdf.smart-websearch.com/legal/uninstallation.htmlfree-pdf-creator.exe, 0000000D.00000002.1551472952.000001E761170000.00000004.00001000.00020000.00000000.sdmp, free-pdf-creator.exe, 0000000D.00000002.1552512777.000001E761570000.00000002.00000001.00040000.00000006.sdmp, free-pdf-creator.exe, 0000000D.00000002.1481363915.000001A6CD400000.00000004.00001000.00020000.00000000.sdmp, free-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CDA41000.00000004.00001000.00020000.00000000.sdmp, free-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CDA1D000.00000004.00001000.00020000.00000000.sdmp, Unconfirmed 395789.crdownload.0.drfalse
              • Avira URL Cloud: safe
              unknown
              http://foo/bar/resources/images/nextwhite.pngPfree-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CDA41000.00000004.00001000.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              low
              https://www.free-pdf-creator.com/legal/privacy.htmlfree-pdf-creator.exe, 0000000D.00000002.1552512777.000001E761570000.00000002.00000001.00040000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drfalse
              • Avira URL Cloud: malware
              unknown
              http://foo/Resources/Images/ShutDownWhite.pngfree-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CD800000.00000004.00001000.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              low
              https://www.free-pdf-creator.com/lps/typ/free-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CDA1D000.00000004.00001000.00020000.00000000.sdmpfalse
              • Avira URL Cloud: malware
              unknown
              https://aka.ms/dotnet/app-launch-failedfree-pdf-creator.exe, 0000000D.00000000.1340982274.00007FF7D7D98000.00000002.00000001.01000000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drfalse
                high
                https://api.free-pdf-creator.com/first_run.phpfree-pdf-creator.exe, 0000000D.00000002.1551472952.000001E761170000.00000004.00001000.00020000.00000000.sdmp, free-pdf-creator.exe, 0000000D.00000002.1552512777.000001E761570000.00000002.00000001.00040000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drfalse
                • Avira URL Cloud: malware
                unknown
                https://startbootstrap.com/theme/stylish-portfolio)chromecache_131.1.drfalse
                  high
                  http://.cssfree-pdf-creator.exe, 0000000D.00000000.1340982274.00007FF7D7D98000.00000002.00000001.01000000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drfalse
                  • Avira URL Cloud: safe
                  low
                  https://github.com/mono/linker/issues/1895vUnconfirmed 395789.crdownload.0.drfalse
                    high
                    https://aka.ms/dotnet-core-applaunch?free-pdf-creator.exe, 0000000D.00000000.1340982274.00007FF7D7D98000.00000002.00000001.01000000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drfalse
                      high
                      https://fontawesome.com/license/freechromecache_127.1.drfalse
                        high
                        https://github.com/dotnet/runtimeUnconfirmed 395789.crdownload.0.drfalse
                          high
                          http://foo/bar/resources/images/nextwhite.pngfree-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CDA41000.00000004.00001000.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          https://fontawesome.comchromecache_127.1.drfalse
                            high
                            https://github.com/twbs/bootstrap/graphs/contributors)chromecache_164.1.drfalse
                              high
                              https://api.cloudconvert.com/v2/tasks/008027f8-d08d-418b-a1df-890060f3486achromecache_144.1.drfalse
                                high
                                https://aka.ms/dotnet-warnings/Unconfirmed 395789.crdownload.0.drfalse
                                  high
                                  http://crl.thawte.com/ThawteTimestampingCA.crl0chromecache_157.1.drfalse
                                    high
                                    http://defaultcontainer/PDFConfigurator;component/Resources/Images/NextWhite.pngPfree-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CDA41000.00000004.00001000.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    low
                                    https://cdnjs.cloudflare.com/ajax/libs/jquery/1.11.1/jquery.min.jschromecache_147.1.drfalse
                                      high
                                      https://aka.ms/nativeaot-compatibilityfree-pdf-creator.exe, 0000000D.00000002.1512280340.000001E75F840000.00000002.00000001.00040000.00000006.sdmpfalse
                                        high
                                        https://github.com/dotnet/runtime/issues/71847free-pdf-creator.exe, 0000000D.00000002.1512280340.000001E75F840000.00000002.00000001.00040000.00000006.sdmpfalse
                                          high
                                          https://aka.ms/serializationformat-binary-obsoletefree-pdf-creator.exe, 0000000D.00000002.1479206646.000001A6CACB0000.00000002.00000001.00040000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drfalse
                                            high
                                            https://aka.ms/dotnet/sdk-not-foundfree-pdf-creator.exe, 0000000D.00000000.1340982274.00007FF7D7D98000.00000002.00000001.01000000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drfalse
                                              high
                                              https://aka.ms/binaryformatterfree-pdf-creator.exe, 0000000D.00000002.1512280340.000001E75F840000.00000002.00000001.00040000.00000006.sdmp, free-pdf-creator.exe, 0000000D.00000002.1512280340.000001E75FFB9000.00000002.00000001.00040000.00000006.sdmp, free-pdf-creator.exe, 0000000D.00000002.1479206646.000001A6CACB0000.00000002.00000001.00040000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drfalse
                                                high
                                                https://www.amazing-search.com/legal/license.htmlfree-pdf-creator.exe, 0000000D.00000002.1551472952.000001E761170000.00000004.00001000.00020000.00000000.sdmp, free-pdf-creator.exe, 0000000D.00000002.1552512777.000001E761570000.00000002.00000001.00040000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://github.com/mono/linker/pull/649free-pdf-creator.exe, 0000000D.00000002.1512280340.000001E75F840000.00000002.00000001.00040000.00000006.sdmpfalse
                                                  high
                                                  https://aka.ms/dotnet-core-applaunch?Description:free-pdf-creator.exe, 0000000D.00000000.1340982274.00007FF7D7D98000.00000002.00000001.01000000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drfalse
                                                    high
                                                    http://.jpgfree-pdf-creator.exe, 0000000D.00000000.1340982274.00007FF7D7D98000.00000002.00000001.01000000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drfalse
                                                    • Avira URL Cloud: safe
                                                    low
                                                    https://www.pdf.smart-websearch.com/legal/contact.htmlfree-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CDA41000.00000004.00001000.00020000.00000000.sdmp, free-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CDA1D000.00000004.00001000.00020000.00000000.sdmp, Unconfirmed 395789.crdownload.0.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://foo/Resources/Images/NextWhite.pngPfree-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CDA41000.00000004.00001000.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    low
                                                    http://foo/bar/resources/images/shutdownwhite.pngfree-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CD800000.00000004.00001000.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    low
                                                    https://www.free-pdf-creator.com/lps/typ/?offer=truefree-pdf-creator.exe, 0000000D.00000002.1551472952.000001E761170000.00000004.00001000.00020000.00000000.sdmp, free-pdf-creator.exe, 0000000D.00000002.1552512777.000001E761570000.00000002.00000001.00040000.00000006.sdmp, free-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CDA1D000.00000004.00001000.00020000.00000000.sdmp, Unconfirmed 395789.crdownload.0.drfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    http://nsis.sourceforge.net/Docs/AppendixG.htmlfree-pdf-creator.exe, 0000000D.00000002.1551472952.000001E761170000.00000004.00001000.00020000.00000000.sdmp, free-pdf-creator.exe, 0000000D.00000002.1552512777.000001E761570000.00000002.00000001.00040000.00000006.sdmp, free-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CDA41000.00000004.00001000.00020000.00000000.sdmp, free-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CDA1D000.00000004.00001000.00020000.00000000.sdmp, Unconfirmed 395789.crdownload.0.drfalse
                                                      high
                                                      https://www.amazing-search.com/legal/privacy.htmlfree-pdf-creator.exe, 0000000D.00000002.1551472952.000001E761170000.00000004.00001000.00020000.00000000.sdmp, free-pdf-creator.exe, 0000000D.00000002.1552512777.000001E761570000.00000002.00000001.00040000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://aka.ms/dotnet/download%s%sInstallfree-pdf-creator.exe, 0000000D.00000000.1340982274.00007FF7D7D98000.00000002.00000001.01000000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drfalse
                                                        high
                                                        https://github.com/dotnet/runtime/blob/bbc898f3e5678135b242faeb6eefd8b24bf04f3c/src/native/corehost/free-pdf-creator.exe, 0000000D.00000002.1512280340.000001E75F840000.00000002.00000001.00040000.00000006.sdmpfalse
                                                          high
                                                          https://github.com/dotnet/wpffree-pdf-creator.exe, 0000000D.00000002.1571928316.000001E762732000.00000002.00000001.00040000.00000006.sdmp, free-pdf-creator.exe, 0000000D.00000002.1571928316.000001E761C10000.00000002.00000001.00040000.00000006.sdmp, free-pdf-creator.exe, 0000000D.00000002.1475781727.000001A6CAB52000.00000002.00000001.00040000.00000006.sdmpfalse
                                                            high
                                                            https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_164.1.dr, chromecache_131.1.drfalse
                                                              high
                                                              http://www.fontfont.com/https://www.fontfont.com/licensingAlternatechromecache_157.1.drfalse
                                                                high
                                                                http://ocsp.thawte.com0chromecache_157.1.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://github.com/mono/linker/issues/1416.Unconfirmed 395789.crdownload.0.drfalse
                                                                  high
                                                                  https://aka.ms/dotnet-illink/comfree-pdf-creator.exe, 0000000D.00000002.1512280340.000001E75F840000.00000002.00000001.00040000.00000006.sdmp, free-pdf-creator.exe, 0000000D.00000002.1512280340.000001E75FFB9000.00000002.00000001.00040000.00000006.sdmpfalse
                                                                    high
                                                                    https://pc.amazing-search.comfree-pdf-creator.exe, 0000000D.00000002.1551472952.000001E761170000.00000004.00001000.00020000.00000000.sdmp, free-pdf-creator.exe, 0000000D.00000002.1552512777.000001E761570000.00000002.00000001.00040000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.free-pdf-creator.com/lps/typ/?offer=falseC:chrome.exe, 0000000F.00000002.1418050574.00002BB800278000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 0000000F.00000002.1416165830.0000013D804D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: malware
                                                                    unknown
                                                                    https://www.free-pdf-creator.com/lps/typ/?offer=falsePSModulePath=C:chrome.exe, 0000000F.00000002.1417030980.000016C000238000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: malware
                                                                    unknown
                                                                    https://getbootstrap.com/)chromecache_164.1.dr, chromecache_131.1.drfalse
                                                                      high
                                                                      http://www.symauth.com/cps0(chromecache_157.1.drfalse
                                                                        high
                                                                        https://aka.ms/dotnet-illink/nativehosttfree-pdf-creator.exe, 0000000D.00000002.1512280340.000001E75FFB9000.00000002.00000001.00040000.00000006.sdmpfalse
                                                                          high
                                                                          https://github.com/mono/linker/issues/378free-pdf-creator.exe, 0000000D.00000002.1512280340.000001E75F840000.00000002.00000001.00040000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drfalse
                                                                            high
                                                                            https://www.free-pdf-creator.com/lps/typ/not-completed.html?screen=firstfree-pdf-creator.exe, 0000000D.00000002.1551472952.000001E761170000.00000004.00001000.00020000.00000000.sdmp, free-pdf-creator.exe, 0000000D.00000002.1552512777.000001E761570000.00000002.00000001.00040000.00000006.sdmp, free-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CDA1D000.00000004.00001000.00020000.00000000.sdmp, Unconfirmed 395789.crdownload.0.drfalse
                                                                            • Avira URL Cloud: malware
                                                                            unknown
                                                                            https://www.pdf.smart-websearch.com/legal/privacy.html.free-pdf-creator.exe, 0000000D.00000002.1551472952.000001E761170000.00000004.00001000.00020000.00000000.sdmp, free-pdf-creator.exe, 0000000D.00000002.1552512777.000001E761570000.00000002.00000001.00040000.00000006.sdmp, free-pdf-creator.exe, 0000000D.00000002.1481363915.000001A6CD400000.00000004.00001000.00020000.00000000.sdmp, free-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CDA41000.00000004.00001000.00020000.00000000.sdmp, free-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CDA1D000.00000004.00001000.00020000.00000000.sdmp, Unconfirmed 395789.crdownload.0.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.free-pdf-creator.com/lps/typ/uninstall.htmlhtmlfree-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CDA1D000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: malware
                                                                            unknown
                                                                            https://marketplace.firefox.com/developers/docs/policies/agreementfree-pdf-creator.exe, 0000000D.00000002.1551472952.000001E761170000.00000004.00001000.00020000.00000000.sdmp, free-pdf-creator.exe, 0000000D.00000002.1552512777.000001E761570000.00000002.00000001.00040000.00000006.sdmp, free-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CDA41000.00000004.00001000.00020000.00000000.sdmp, free-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CDA1D000.00000004.00001000.00020000.00000000.sdmp, Unconfirmed 395789.crdownload.0.drfalse
                                                                              high
                                                                              https://github.com/mono/linker/issues/1981Unconfirmed 395789.crdownload.0.drfalse
                                                                                high
                                                                                https://netjs.org/conversion.js?p=ic_cfpp&r=chromecache_147.1.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://www.free-pdf-creator.com/lps/typ/?offer=false0free-pdf-creator.exe, 0000000D.00000002.1481363915.000001A6CD5C3000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: malware
                                                                                unknown
                                                                                http://api.free-pdf-creator.com:443/Pfree-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CDA17000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: malware
                                                                                unknown
                                                                                http://www.symauth.com/rpa00chromecache_157.1.drfalse
                                                                                  high
                                                                                  https://github.com/dotnet/wpf4free-pdf-creator.exe, 0000000D.00000002.1571928316.000001E762732000.00000002.00000001.00040000.00000006.sdmp, free-pdf-creator.exe, 0000000D.00000002.1571928316.000001E761C10000.00000002.00000001.00040000.00000006.sdmp, free-pdf-creator.exe, 0000000D.00000002.1475781727.000001A6CAB52000.00000002.00000001.00040000.00000006.sdmpfalse
                                                                                    high
                                                                                    http://defaultcontainer/PDFConfigurator;component/Resources/Images/ShutDownWhite.pngPfree-pdf-creator.exe, 0000000D.00000002.1487074260.000001A6CD800000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    low
                                                                                    https://github.com/dotnet/runtime%Unconfirmed 395789.crdownload.0.drfalse
                                                                                      high
                                                                                      https://github.com/mono/linker/issues/1906.Unconfirmed 395789.crdownload.0.drfalse
                                                                                        high
                                                                                        https://www.free-pdf-creator.com/legal/eula.htmlfree-pdf-creator.exe, 0000000D.00000002.1552512777.000001E761570000.00000002.00000001.00040000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drfalse
                                                                                        • Avira URL Cloud: malware
                                                                                        unknown
                                                                                        https://aka.ms/GlobalizationInvariantModefree-pdf-creator.exe, 0000000D.00000002.1512280340.000001E75F840000.00000002.00000001.00040000.00000006.sdmpfalse
                                                                                          high
                                                                                          https://github.com/dotnet/runtime/issues/50821Unconfirmed 395789.crdownload.0.drfalse
                                                                                            high
                                                                                            https://www.free-pdf-creator.com/legal/terms.htmlfree-pdf-creator.exe, 0000000D.00000002.1552512777.000001E761570000.00000002.00000001.00040000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drfalse
                                                                                            • Avira URL Cloud: malware
                                                                                            unknown
                                                                                            https://v.compiler.pw/conversion.js?cid=chromecache_147.1.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://github.com/dotnet/runtimeVLUnconfirmed 395789.crdownload.0.drfalse
                                                                                              high
                                                                                              https://aka.ms/dotnet-illink/nativehostfree-pdf-creator.exe, 0000000D.00000002.1512280340.000001E75F840000.00000002.00000001.00040000.00000006.sdmp, free-pdf-creator.exe, 0000000D.00000002.1512280340.000001E75FFB9000.00000002.00000001.00040000.00000006.sdmpfalse
                                                                                                high
                                                                                                https://aka.ms/dotnet/downloadfree-pdf-creator.exe, 0000000D.00000000.1340982274.00007FF7D7D98000.00000002.00000001.01000000.00000006.sdmp, Unconfirmed 395789.crdownload.0.drfalse
                                                                                                  high
                                                                                                  https://github.com/mono/linker/issues/1187Unconfirmed 395789.crdownload.0.drfalse
                                                                                                    high
                                                                                                    https://github.com/StartBootstrap/startbootstrap-stylish-portfolio/blob/master/LICENSE)chromecache_131.1.drfalse
                                                                                                      high
                                                                                                      • No. of IPs < 25%
                                                                                                      • 25% < No. of IPs < 50%
                                                                                                      • 50% < No. of IPs < 75%
                                                                                                      • 75% < No. of IPs
                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                      18.158.22.207
                                                                                                      unknownUnited States
                                                                                                      16509AMAZON-02USfalse
                                                                                                      142.251.167.147
                                                                                                      unknownUnited States
                                                                                                      15169GOOGLEUSfalse
                                                                                                      34.196.146.107
                                                                                                      unknownUnited States
                                                                                                      14618AMAZON-AESUSfalse
                                                                                                      142.251.16.138
                                                                                                      unknownUnited States
                                                                                                      15169GOOGLEUSfalse
                                                                                                      142.251.167.94
                                                                                                      unknownUnited States
                                                                                                      15169GOOGLEUSfalse
                                                                                                      142.251.167.95
                                                                                                      unknownUnited States
                                                                                                      15169GOOGLEUSfalse
                                                                                                      104.21.20.130
                                                                                                      unknownUnited States
                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                      172.67.192.232
                                                                                                      unknownUnited States
                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                      104.21.69.128
                                                                                                      unknownUnited States
                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                      142.251.163.94
                                                                                                      unknownUnited States
                                                                                                      15169GOOGLEUSfalse
                                                                                                      172.253.62.102
                                                                                                      unknownUnited States
                                                                                                      15169GOOGLEUSfalse
                                                                                                      151.101.1.229
                                                                                                      unknownUnited States
                                                                                                      54113FASTLYUSfalse
                                                                                                      1.1.1.1
                                                                                                      unknownAustralia
                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                      18.159.237.166
                                                                                                      unknownUnited States
                                                                                                      16509AMAZON-02USfalse
                                                                                                      172.253.63.95
                                                                                                      unknownUnited States
                                                                                                      15169GOOGLEUSfalse
                                                                                                      172.253.63.94
                                                                                                      unknownUnited States
                                                                                                      15169GOOGLEUSfalse
                                                                                                      151.101.65.229
                                                                                                      unknownUnited States
                                                                                                      54113FASTLYUSfalse
                                                                                                      104.18.21.226
                                                                                                      unknownUnited States
                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                      23.53.35.206
                                                                                                      unknownUnited States
                                                                                                      20940AKAMAI-ASN1EUfalse
                                                                                                      52.217.133.9
                                                                                                      unknownUnited States
                                                                                                      16509AMAZON-02USfalse
                                                                                                      172.253.122.94
                                                                                                      unknownUnited States
                                                                                                      15169GOOGLEUSfalse
                                                                                                      18.165.98.53
                                                                                                      unknownUnited States
                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                      239.255.255.250
                                                                                                      unknownReserved
                                                                                                      unknownunknownfalse
                                                                                                      142.251.16.95
                                                                                                      unknownUnited States
                                                                                                      15169GOOGLEUSfalse
                                                                                                      104.17.25.14
                                                                                                      unknownUnited States
                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                      142.251.163.84
                                                                                                      unknownUnited States
                                                                                                      15169GOOGLEUSfalse
                                                                                                      172.64.207.38
                                                                                                      unknownUnited States
                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                      IP
                                                                                                      192.168.2.16
                                                                                                      192.168.2.5
                                                                                                      Joe Sandbox version:40.0.0 Tourmaline
                                                                                                      Analysis ID:1417187
                                                                                                      Start date and time:2024-03-28 18:37:09 +01:00
                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                      Overall analysis duration:0h 6m 29s
                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                      Report type:full
                                                                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                      Sample URL:http://www.free-pdf-creator.com
                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                      Number of analysed new started processes analysed:20
                                                                                                      Number of new started drivers analysed:0
                                                                                                      Number of existing processes analysed:0
                                                                                                      Number of existing drivers analysed:0
                                                                                                      Number of injected processes analysed:0
                                                                                                      Technologies:
                                                                                                      • HCA enabled
                                                                                                      • EGA enabled
                                                                                                      • AMSI enabled
                                                                                                      Analysis Mode:default
                                                                                                      Analysis stop reason:Timeout
                                                                                                      Detection:MAL
                                                                                                      Classification:mal64.evad.win@30/114@0/29
                                                                                                      EGA Information:Failed
                                                                                                      HCA Information:
                                                                                                      • Successful, ratio: 100%
                                                                                                      • Number of executed functions: 0
                                                                                                      • Number of non-executed functions: 0
                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, audiodg.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                      • Skipping network analysis since amount of network traffic is too extensive
                                                                                                      • VT rate limit hit for: http://www.free-pdf-creator.com
                                                                                                      TimeTypeDescription
                                                                                                      18:38:01API Interceptor3x Sleep call for process: free-pdf-creator.exe modified
                                                                                                      No context
                                                                                                      No context
                                                                                                      No context
                                                                                                      No context
                                                                                                      No context
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 69993 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                      Category:dropped
                                                                                                      Size (bytes):69993
                                                                                                      Entropy (8bit):7.99584879649948
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:1536:iMveRG6BWC7T2g1wGUa5QUoaIB9ttiFJG+AOQOXl0Usvwr:feRG6BX6gUaHo9tkBHiUewr
                                                                                                      MD5:29F65BA8E88C063813CC50A4EA544E93
                                                                                                      SHA1:05A7040D5C127E68C25D81CC51271FFB8BEF3568
                                                                                                      SHA-256:1ED81FA8DFB6999A9FEDC6E779138FFD99568992E22D300ACD181A6D2C8DE184
                                                                                                      SHA-512:E29B2E92C496245BED3372578074407E8EF8882906CE10C35B3C8DEEBFEFE01B5FD7F3030ACAA693E175F4B7ACA6CD7D8D10AE1C731B09C5FA19035E005DE3AA
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:MSCF....i.......,...................I.................oXAy .authroot.stl.Ez..Q6..CK..<Tk...p.k..1...3...[..%Y.f..."K.6)..[*I.hOB."..rK.RQ*..}f..f...}....9.|.....gA...30.,O2L...0..%.U...U.t.....`dqM2.x..t...<(uad.c...x5V.x..t..agd.v......i...KD..q(. ...JJ......#..'=. ...3.x...}...+T.K..!.'.`w .!.x.r.......YafhG..O.3....'P[..'.D../....n..t....R<..=\E7L0?{..T.f...ID...,...r....3z..O/.b.Iwx.. .o...a\.s........."..'.......<;s.[...l...6.)ll..B.P.....k.... k0.".t!/.,........{...P8....B..0(.. .Q.....d...q,\.$.n.Q.\.p...R..:.hr./..8.S<a.s...+#3....D..h1.a.0....{.9.....:e.......n.~G.{.M.1..OU.....B.Q..y_>.P{...}i.=.a..QQT.U..|!.pyCD@.....l..70..w..)...W^.`l...%Y.\................i..=hYV.O8W@P.=.r.=..1m..1....)\.p..|.c.3..t..[...).....l.{.Y....\S.....y....[.mCt....Js;...H....Q..F.....g.O...[..A.=...F[..z....k...mo.lW{`....O...T.g.Y.Uh.;m.'.N..f..}4..9i..t4p_bI..`.....Ie..l.P.... ...Lg......[....5g...~D.s.h'>n.m.c.7...-..P.gG...i$...v.m.b[.yO.P/*.YH.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Certificate, Version=3
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1398
                                                                                                      Entropy (8bit):7.676048742462893
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:ujsZPSIPSUcnA3/46giyfV4Hxk7P3Gus6acCQ4CXmW5mOgs:ujul2nQ4XfVkk7P3g6dB42mVs
                                                                                                      MD5:E94FB54871208C00DF70F708AC47085B
                                                                                                      SHA1:4EFC31460C619ECAE59C1BCE2C008036D94C84B8
                                                                                                      SHA-256:7B9D553E1C92CB6E8803E137F4F287D4363757F5D44B37D52F9FCA22FB97DF86
                                                                                                      SHA-512:2E15B76E16264ABB9F5EF417752A1CBB75F29C11F96AC7D73793172BD0864DB65F2D2B7BE0F16BBBE686068F0C368815525F1E39DB5A0D6CA3AB18BE6923B898
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:0..r0..Z.......vS..uFH....JH:N.0...*.H........0S1.0...U....BE1.0...U....GlobalSign nv-sa1)0'..U... GlobalSign Code Signing Root R450...200318000000Z..450318000000Z0S1.0...U....BE1.0...U....GlobalSign nv-sa1)0'..U... GlobalSign Code Signing Root R450.."0...*.H.............0.........-.0.z.=.r.:K..a....g.7..~.....C..E..cW]....%..h.K..K.J...j..a'..D...?".O.....(..].Y.......,.3$.P:A..{.M.X8.........,..C...t...{.3..Yk....Z.{..U......L...u.o.a.tD....t..h.l&>.......0....|U..p\$x %.gg...N4.kp..8...........;.gC....t./.....7=gl.E\.a.A.....w.FGs.....+....X.W..Z..%....r=....;D.&.........E.......Bng~B.qb...`.d....!N+.mh...tsg1z...yn|..~FoM..+."D...7..aW...$..1s..5WG~.:E.-.Q.....7.e...k.w....?.0.o1..@........PvtY..m.2...~...u..J.,....+B..j6..L.............:.c...$d.......B0@0...U...........0...U.......0....0...U.........F...x9...C.VP..;0...*.H.............^+.t.4D_vH(@....n..%.{...=..v...0 ..`.....x.+.2..$.RR......9n....CA}..[.]...&..tr&....=;jR.<../.{.3.E.....
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):330
                                                                                                      Entropy (8bit):3.130555703230789
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:kKzrJlDN+SkQlPlEGYRMY9z+4KlDA3RUeVlWI/Vt:bdlMkPlE99SNxAhUeVLVt
                                                                                                      MD5:8229A9D9C852B59165417B304667C8DD
                                                                                                      SHA1:B0473113F83D7D419F6CC2EF029481B58220921A
                                                                                                      SHA-256:656570159BE6013784626B34BA9C4777C9782690EF07867AF440758A72EDE28A
                                                                                                      SHA-512:CA5933C5A7053A92B9C47D69925639FAD4FE0218A2E1712904BA467C370BBC0576A5E25ECAD63346D92F2280E9A21F3C5774F6AF6C649075E2C42E9C28E85FE1
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:p...... .........p).6...(....................................................... ........M.........(...........i...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".b.3.6.8.5.3.8.5.a.4.7.f.d.a.1.:.0."...
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):264
                                                                                                      Entropy (8bit):3.0950154779210126
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:kKDhWFkYGhipWhliK8al0GQcmqe3KQjMIXIXL/:FYkYGIWzyZ3qe3KQjxXIT
                                                                                                      MD5:62E62C54EF493523CF93AA57D4806A4E
                                                                                                      SHA1:0B9BFCA1017AB4C7F10BB3037B3E4EFD5591C87D
                                                                                                      SHA-256:AB37421F3CA0C743B86929616489BC647C45BD5F656D43BA4B7E3B03F19B2531
                                                                                                      SHA-512:02738AA18C1B469A2E0D6F7CA8439E718FD6AA3D0EAFD27ED52D2B8999205B6E5C436B6BA7962EE6402CEAE6E54BC06233FD8B6D980D82183731341BEB1116A6
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:p...... ....v...q~.6...(....................................................... ...............(.............v...h.t.t.p.:././.s.e.c.u.r.e...g.l.o.b.a.l.s.i.g.n...c.o.m./.c.a.c.e.r.t./.c.o.d.e.s.i.g.n.i.n.g.r.o.o.t.r.4.5...c.r.t...".6.2.f.a.4.8.4.5.-.5.7.6."...
                                                                                                      Process:C:\Users\user\Downloads\free-pdf-creator.exe
                                                                                                      File Type:data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):917504
                                                                                                      Entropy (8bit):1.059909531017528
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:S0aleDxcg7KGVp3zT13VuI61HOdrrA9abhr8fEwPRzitFrzAqUmNKX08oJImdbaE:8ZP2tFPuNnY4UmqEMioTaBacg
                                                                                                      MD5:3E23CF39C8790F42F3FBB68FFBDC8395
                                                                                                      SHA1:847B2284D2AD1A833A9129DCEF39789FE5B27CAF
                                                                                                      SHA-256:9DCFF205FCB8F35E359038CFB50F37ADC145170EE7433429343715FDC81960D2
                                                                                                      SHA-512:7AAB3721ACBA91FA62B048EB8E20B14D351CE92D46C004C7819CE1018A9763B995A221917374129C4956302E804362B1ABA73DFF59373B011EB2D79BF260A2D7
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:&.................=.....B................ ..........S ...............!..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                      Process:C:\Users\user\Downloads\free-pdf-creator.exe
                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):498
                                                                                                      Entropy (8bit):5.103913616294899
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:TMbhJpIO1mcROtW/yF0T8YA+it/0zsFE/TYEGs/4w:qhJ+CTRSnF1wlwFUY6
                                                                                                      MD5:90BE2701C8112BEBC6BD58A7DE19846E
                                                                                                      SHA1:A95BE407036982392E2E684FB9FF6602ECAD6F1E
                                                                                                      SHA-256:644FBCDC20086E16D57F31C5BAD98BE68D02B1C061938D2F5F91CBE88C871FBF
                                                                                                      SHA-512:D618B473B68B48D746C912AC5FC06C73B047BD35A44A6EFC7A859FE1162D68015CF69DA41A5DB504DCBC4928E360C095B32A3B7792FCC6A38072E1EBD12E7CBE
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:<?xml version="1.0" standalone="yes"?>..<!DOCTYPE document [..<!ELEMENT document (node*)>.. <!ATTLIST document WMSNameSpaceVersion CDATA "2.0">....<!ELEMENT node (node*)>.. <!ATTLIST node name CDATA #REQUIRED>.. <!ATTLIST node opcode ( create | remove | setval | clearval | rename | movebefore ) #REQUIRED>.. <!ATTLIST node secure ( true | false ) #IMPLIED>.. <!ATTLIST node type ( string | boolean | int32 | binary | int64 ) #IMPLIED>.. <!ATTLIST node value CDATA #IMPLIED>..]>..
                                                                                                      Process:C:\Users\user\Downloads\free-pdf-creator.exe
                                                                                                      File Type:exported SGML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):10191
                                                                                                      Entropy (8bit):4.792342140217129
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:/YkZRAF6zyHUhm77yB1pZYCEnfHrHH7B6xTGH+YCLV3zwULJEYCJWyHBt3zwFRh+:/2FV0bBPCfUdY
                                                                                                      MD5:7050D5AE8ACFBE560FA11073FEF8185D
                                                                                                      SHA1:5BC38E77FF06785FE0AEC5A345C4CCD15752560E
                                                                                                      SHA-256:CB87767C4A384C24E4A0F88455F59101B1AE7B4FB8DE8A5ADB4136C5F7EE545B
                                                                                                      SHA-512:A7A295AC8921BB3DDE58D4BCDE9372ED59DEF61D4B7699057274960FA8C1D1A1DAFF834A93F7A0698E9E5C16DB43AF05E9FD2D6D7C9232F7D26FFCFF5FC5900B
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.<document WMSNameSpaceVersion="2.0">.... <node name="Control Protocol" opcode="create" >.. <node name="Object Store" opcode="create" >.. <node name="RTSP" opcode="create" >.. <node name="CLSID" opcode="create" type="string" value="{308786f0-8b15-11d2-b25f-006097d2e41e}" />.. <node name="Enabled" opcode="create" type="int32" value="0x1" />.. <node name="Properties" opcode="create" >.. <node name="Protocol" opcode="create" type="string" value="RTSP,RTSPA,RTSPT,RTSPU,RTSPM" />.. </node> Properties -->.... </node> RTSP -->.... <node name="Sessionless Multicast" opcode="create" >.. <node name="CLSID" opcode="create" type="string" value="{f9377800-f38d-11d2-b26c-006097d2e41e}" />.. <node name="Enabled" opcode="create" type="int32" value="0x1" />.. <node name="Properties" opcode="create" >.. <node name="Protocol" opcode="create" type="string" value="MCAST,RTP" />.. </node> Properties
                                                                                                      Process:C:\Users\user\Downloads\free-pdf-creator.exe
                                                                                                      File Type:exported SGML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):10191
                                                                                                      Entropy (8bit):4.792342140217129
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:/YkZRAF6zyHUhm77yB1pZYCEnfHrHH7B6xTGH+YCLV3zwULJEYCJWyHBt3zwFRh+:/2FV0bBPCfUdY
                                                                                                      MD5:7050D5AE8ACFBE560FA11073FEF8185D
                                                                                                      SHA1:5BC38E77FF06785FE0AEC5A345C4CCD15752560E
                                                                                                      SHA-256:CB87767C4A384C24E4A0F88455F59101B1AE7B4FB8DE8A5ADB4136C5F7EE545B
                                                                                                      SHA-512:A7A295AC8921BB3DDE58D4BCDE9372ED59DEF61D4B7699057274960FA8C1D1A1DAFF834A93F7A0698E9E5C16DB43AF05E9FD2D6D7C9232F7D26FFCFF5FC5900B
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.<document WMSNameSpaceVersion="2.0">.... <node name="Control Protocol" opcode="create" >.. <node name="Object Store" opcode="create" >.. <node name="RTSP" opcode="create" >.. <node name="CLSID" opcode="create" type="string" value="{308786f0-8b15-11d2-b25f-006097d2e41e}" />.. <node name="Enabled" opcode="create" type="int32" value="0x1" />.. <node name="Properties" opcode="create" >.. <node name="Protocol" opcode="create" type="string" value="RTSP,RTSPA,RTSPT,RTSPU,RTSPM" />.. </node> Properties -->.... </node> RTSP -->.... <node name="Sessionless Multicast" opcode="create" >.. <node name="CLSID" opcode="create" type="string" value="{f9377800-f38d-11d2-b26c-006097d2e41e}" />.. <node name="Enabled" opcode="create" type="int32" value="0x1" />.. <node name="Properties" opcode="create" >.. <node name="Protocol" opcode="create" type="string" value="MCAST,RTP" />.. </node> Properties
                                                                                                      Process:C:\Users\user\Downloads\free-pdf-creator.exe
                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):53
                                                                                                      Entropy (8bit):4.66869469064966
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:sLRaE92JWyhHX9ovy4dduRun:sLzTyRXKvndI0
                                                                                                      MD5:A9B5DA9AEC61657B32393D96217165F0
                                                                                                      SHA1:80B5C577155ACD269B450D70F6B2CBED693EDF49
                                                                                                      SHA-256:9F4611369CF65B33D886489B2486FCA7B1E83E0DC998D35B15B3AA4C8478A28D
                                                                                                      SHA-512:0B73B232C03FFD5CE526A1EDE481A57C753D15D9EE39D4247ABFA52819B59FA676C63E30825DAF233E3139038C353DF84D652C4CE2CB71A706DDDBDFE0C70335
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:<document WMSNameSpaceVersion="2.0">....</document>..
                                                                                                      Process:C:\Users\user\Downloads\free-pdf-creator.exe
                                                                                                      File Type:Microsoft ASF
                                                                                                      Category:dropped
                                                                                                      Size (bytes):6177250
                                                                                                      Entropy (8bit):6.302543655671548
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:49152:4U/wPCvXHexLbMU4gCeAiVf5M2eGfHQl8zT9AbcuthA7V62o6fXb:4U/OcXHeKU4gAef5leGfwWzKjD+c2Hz
                                                                                                      MD5:5264B77B3172971032B0AA787A49424A
                                                                                                      SHA1:0888408A871C29771EEBAEF48CB7D8810FC2C83E
                                                                                                      SHA-256:10FE19955C27C5470F23F2DC5295CB343A820A54199F24CF706579E08634F6ED
                                                                                                      SHA-512:B7E1C7D457707815A46D9C3BFC434650BC80B3D8C3F611B71DA56CD38142A6C90BC28C3ADAAFE9FAD68B5B34772E49E65A8CB869C7AA34C11D52AA116749EEBF
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:0&.u.f.......b.l.................G........ Seh........................A^.......>................................................@......_......... Se.................... Se.......FC|...K.)9>.A\.!..........e.n......r.2C...iR.[ZX.......................@...........@......................................r.2C...iR.[ZX.......................................................................@............^.P............m.a.j.o.r._.b.r.a.n.d.......m.p.4.2.....m.i.n.o.r._.v.e.r.s.i.o.n.......0...$.c.o.m.p.a.t.i.b.l.e._.b.r.a.n.d.s.......m.p.4.2.m.p.4.1...(.W.M./.E.n.c.o.d.i.n.g.S.e.t.t.i.n.g.s.......L.a.v.f.6.0...4...1.0.0............... Se............M[......_\D+.W. U[......_\D+........7.................8....,.,.......8.......WMV2..^................................ Ser.......@.i.M[......_\D+P...a......... ......................a...D....>..........................@R..1........H.z.......AR..1........H.........w.m.v.2.......WMV2....W.i.n.d.o.w.s. .M.e.d.i.a. .A.u.d.i.o. .V.8.......a.6&.u.f
                                                                                                      Process:C:\Users\user\Downloads\free-pdf-creator.exe
                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                      Category:dropped
                                                                                                      Size (bytes):4916728
                                                                                                      Entropy (8bit):6.398031738914566
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:49152:hCZnRO4XyM53Rkq4ypQqdoRpmruVNYvkaRwvdiD0N+YEzI4og/RfzHLeHTRhFRN1:oG2QCwmHjnog/pzHAo/Ayc
                                                                                                      MD5:A7B7470C347F84365FFE1B2072B4F95C
                                                                                                      SHA1:57A96F6FB326BA65B7F7016242132B3F9464C7A3
                                                                                                      SHA-256:AF7B99BE1B8770C0E4D18E43B04E81D11BDEB667FA6B07ADE7A88F4C5676BF9A
                                                                                                      SHA-512:83391A219631F750499FD9642D59EC80FB377C378997B302D10762E83325551BB97C1086B181FFF0521B1CA933E518EAB71A44A3578A23691F215EBB1DCE463D
                                                                                                      Malicious:false
                                                                                                      Antivirus:
                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                      Reputation:low
                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........|3..]...]...]..e\...]...\.5.]..e...]..wX...]..wY...]..e^...]..eX.y.]..eY...]..e]...]..eU./.]..e....]..e_...].Rich..].................PE..d.....Ne.........." ......8..........<).......................................K......JK...`A........................................`%G.x....(G.P.....J.@.....H.......J..%....J.....p.D.p....................S<.(...pR<.@............S<.(............................text.....8.......8................. ..`.rdata...F....8..P....8.............@..@.data...`....@G......@G.............@....pdata........H......@H.............@..@.rsrc...@.....J......@J.............@..@.reloc........J......PJ.............@..B........................................................................................................................................................................................................................................
                                                                                                      Process:C:\Users\user\Downloads\free-pdf-creator.exe
                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                      Category:dropped
                                                                                                      Size (bytes):162080
                                                                                                      Entropy (8bit):6.203240558506687
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3072:1zAUq2kMBlUb8BQNBzDUw7aaHSuEmQePuoATZ+AiRvkY4Uj/:1zHkMTvmNtDUw2huEmX2LbYvD
                                                                                                      MD5:8744B936858E7443875DD46FE0BFA46A
                                                                                                      SHA1:AA3EFBCB7E9CA4D7891F360A70AF78E56CC3CBF9
                                                                                                      SHA-256:71D59A9D67E629A488DA0A99A61CF5A0DD3E6C5BBA3FFFE63C90EDD04FAB2615
                                                                                                      SHA-512:F5440D94DEC7B5F56D91FCA3FC1CFEA39594B203A850FC452BA33528381DF1AF8101266D235F530C655A60356C4E8F5643792BF974862D4DDCF732E0C3379915
                                                                                                      Malicious:false
                                                                                                      Antivirus:
                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                      Reputation:low
                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........e@.x6@.x6@.x6I..6J.x6@.x6A.x6&/}7n.x6&/|7K.x6&/{7Q.x6T.|7C.x6T.y7O.x6@.y6.x6./p7M.x6./x7A.x6./.6A.x6@..6A.x6./z7A.x6Rich@.x6........................PE..d...v..e.........." ...'.V...........2...............................................=....`A.........................................................p...,...@.......P.. )......0.......p.......................(...p...@...............h............................text....S.......T.................. ..`.orpc........p.......X.............. ..`.rdata..............Z..............@..@.data........ ......................@....pdata.......@......................@..@_RDATA.......`......................@..@.rsrc....,...p......................@..@.reloc..0............J..............@..B........................................................................................................................................
                                                                                                      Process:C:\Users\user\Downloads\free-pdf-creator.exe
                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1239824
                                                                                                      Entropy (8bit):6.172039207007156
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24576:igqKM/uABRPKWdTCG9YQ9HnsWJP41rWVxFyG/YtiB5gda4HADUSjNrNmH7Sz5PMh:iMM/uAXKWdTCGgWJP4AVx8WYgB5g9HAa
                                                                                                      MD5:61D5BEA0EC706FF402F9793B46D10F8D
                                                                                                      SHA1:60E1B35590CC507994C602DE8CC9EDAC9EBBF405
                                                                                                      SHA-256:06FBC002E01111FEFDF2153961CB715D71EB6FF9C86630511B1722997B0847A1
                                                                                                      SHA-512:8D1D3E3E8A38361EC487118DB585BE6DC9D16854ECA01D1490590903C603AF69D7890761CA2904F35678DD9640624873F96CFBC14F318A81EA063D2A42B3065A
                                                                                                      Malicious:false
                                                                                                      Antivirus:
                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                      Reputation:low
                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........i...:...:...:..^:...:...:...:...;...:...;...:...;...:...;...:...:..:...;N..:...;...:..2:...:..Z:...:...;...:Rich...:........PE..d.....Ze.........." ...&............................................................Y.....`A............................................\...,............................)..........p...p...........................0...@...............8............................text............................... ..`.rdata..............................@..@.data... ...........................@....pdata..............................@..@_RDATA..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................
                                                                                                      Process:C:\Users\user\Downloads\free-pdf-creator.exe
                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                      Category:dropped
                                                                                                      Size (bytes):119376
                                                                                                      Entropy (8bit):6.604870536069721
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:KqvQFDdwFBHKaPX8YKpWgeQqbekRG7MP4ddbsecbWcmpCGa3QFzFtjXzp:KqvQFDUXqWn7CkRG7YecbWb9a3kDX9
                                                                                                      MD5:699DD61122D91E80ABDFCC396CE0EC10
                                                                                                      SHA1:7B23A6562E78E1D4BE2A16FC7044BDCEA724855E
                                                                                                      SHA-256:F843CD00D9AFF9A902DD7C98D6137639A10BD84904D81A085C28A3B29F8223C1
                                                                                                      SHA-512:2517E52F7F03580AFD8F928C767D264033A191E831A78EED454EA35C9514C0F0DF127F49A306088D766908AF7880F713F5009C31CE6B0B1E4D0B67E49447BFFF
                                                                                                      Malicious:false
                                                                                                      Antivirus:
                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                      Reputation:low
                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........N.../c../c../c._]b./c..W.../c../b./c../c../c...`./c...g./c...f./c...c./c....../c...a./c.Rich./c.........................PE..d....<............" ...&. ...d............................................................`A.........................................e..4...4m..........................PP...........N..p............................L..@............0...............................text...V........................... ..`fothk........ ...................... ..`.rdata..\C...0...D...$..............@..@.data...p............h..............@....pdata...............l..............@..@_RDATA...............x..............@..@.rsrc................z..............@..@.reloc...............~..............@..B................................................................................................................................................................
                                                                                                      Process:C:\Users\user\Downloads\free-pdf-creator.exe
                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1964320
                                                                                                      Entropy (8bit):6.328233331498997
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24576:wXxlB1nnoTw5hG1c7RUf2wb/AdXZLPQqyi/T8IZAOLsmtbEzC0vv508gjVIMrJ:2BFoTIGe7RUVrAdDyY8IZJsm2+yv59tQ
                                                                                                      MD5:F079C4E7EF98CE02E636B8E68CDFC07B
                                                                                                      SHA1:256267D80D07E21D33D4707E47326CB3A00C2988
                                                                                                      SHA-256:161EBD96E6DF07C96141794DB51ADFE6C300EFD10EBF803BD839E685B1890FE1
                                                                                                      SHA-512:C3E44213D011433706C7451BF608A42271F124B787E17567E16D68975A23CB974B933EC5CE49FD70D28E6779AFEA4AD227B3CB1623C0EC4CA858ADA36E9CD629
                                                                                                      Malicious:false
                                                                                                      Antivirus:
                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                      Reputation:low
                                                                                                      Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........n.`...`...`.......`.......`.......`...`...`.......`.......`.......`.......`.......`...`...a.._...8a.._....`.._....`...`...`.._....`..Rich.`..................PE..d......e.........." ...'.L.........../.......................................`......$v....`A........................................`...T.......@...............hK...... )... ..`7...$..p....................&..(.......@............`..h...T...`....................text....J.......L.................. ..`.rdata...e...`...f...P..............@..@.data............t..................@....pdata..hK.......L...*..............@..@.didat..(............v..............@..._RDATA...............x..............@..@.rsrc................z..............@..@.reloc..`7... ...8..................@..B................................................................................................................................
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 16:38:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2805
                                                                                                      Entropy (8bit):4.027880251949478
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:8v3d9WTdyup4H36dAKZdA1UDehHvAiZUkxqehHvBdy+Aa:8v7WZDpEwEdy
                                                                                                      MD5:F13B0065E7958D23BB2FFA1DA8519182
                                                                                                      SHA1:6A1474D9D8400FC24B5507A10B61BFBF77E24EFB
                                                                                                      SHA-256:19146099B0B80B1ADA19035618E8F80CE16020A8370CEA8794FDEB57A50CC284
                                                                                                      SHA-512:4B0E3325C19E45502949A87DA8DC3B4A66B058657EB9C7306E66C114C3456DBCFD8AE77B4C1C009A29549F376007270E7E27229F302625909DD8603B6F3D836D
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:L..................F.@.. ...$+.,....vo..6...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I|X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........&........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..2.C.o.n.v.e.r.t. .h.u.n.d.r.e.d.s. .o.f. .f.i.l.e. .f.o.r.m.a.t.s. .t.o. .P.D.F. .-. .f.o.r. .F.R.E.E.V.....\.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 16:37:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2673
                                                                                                      Entropy (8bit):3.9920414902147074
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:8Jd9WTdyup4HYidAKZdA1FehwiZUklqehRdy+3:8BWZDpTwdy
                                                                                                      MD5:F4D4892EF2A8367D00E97F37A12E2EBB
                                                                                                      SHA1:DA0D28997E76E8C9E1445AB7534D0911DCCFCE99
                                                                                                      SHA-256:073C045FFD3EA79228805CA048EE065672A1D1BFCF9952A1376186C7C2DC73C9
                                                                                                      SHA-512:8067F37DF3722C622CC99FD0AB0C733DC79E4AA3A79600F8DA3C44CF0114A1AD91CC65CADF5E22F242B93135B81D8D6D2671F5764BEFE01BD977694861539410
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:L..................F.@.. ...$+.,.......6...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I|X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........&........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 16:38:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2799
                                                                                                      Entropy (8bit):4.029906172850503
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:88d9WTdyup4HTdAKZdA1UDehHvAiZUkxqehHvBdy+Aa:8iWZDp4Edy
                                                                                                      MD5:EB438C3886891380B3D99CE185D00361
                                                                                                      SHA1:21E4C2CE151E0FFC82FFF6A6C88500A80FFCA1AF
                                                                                                      SHA-256:7C6D018A8536E07F8E3D3AB17681F89ECCFCEEA83C399BD7F0DEC7E9B1A550B3
                                                                                                      SHA-512:3DF87CC22EBA871B4F52090578052D81EE793931DA1E26038A1A1C1BFFC23639E2B2E86CF9F8C864380C33B645AEB7C095BFBE8C6E49D985DFC9F4077388B6C5
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:L..................F.@.. ...$+.,....C...6...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I|X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........&........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..2.C.o.n.v.e.r.t. .h.u.n.d.r.e.d.s. .o.f. .f.i.l.e. .f.o.r.m.a.t.s. .t.o. .P.D.F. .-. .f.o.r. .F.R.E.E.S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 16:37:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2675
                                                                                                      Entropy (8bit):4.004748084893151
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:8md9WTdyup4HYidAKZdA1seh/iZUkAQkqehgdy+2:8AWZDp99Q/dy
                                                                                                      MD5:44816EC88EB00EB6F0EE0518DD72DC61
                                                                                                      SHA1:535EFE6045279BF003A00CFF79DC39091DA5A487
                                                                                                      SHA-256:99F63E0EC7866B45CC615D95959CCBFEBE9D8AD81F37B4A0FFAC8083A2CC41CF
                                                                                                      SHA-512:DE870E6018F2433AB13A5C3F6773024DD505E7C3085A815D1558B9A5C4325AE876DACB48406927368406FA5B5575D5CAA3C3AC5B31F00AB54962F3458D6A863C
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:L..................F.@.. ...$+.,....pZ.6...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I|X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........&........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2689
                                                                                                      Entropy (8bit):4.013980670115059
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:8qd9WTdyupAHYidAKZdA14meh7sFiZUkmgqeh7sGdy+BX:8MWZDp5ncdy
                                                                                                      MD5:47AF590C81FAB960DC6E4A69FFB5ED36
                                                                                                      SHA1:8339EDB6E01E46CD6125ABB6DDB2E166B6819D84
                                                                                                      SHA-256:24C7323BDA7FA48CBF8737A8C99563A3ED244AC4C828D07E74F4785DBACC5DE7
                                                                                                      SHA-512:770C939B715157EE764BA745DD9FAC4466D23F4DEA5CE544BB5C8FE0403326605CF2084670005D49BCA2C2D18FA216BEF0D50C81CF94E0EC90566E5B504E9A8A
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I|X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........&........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 16:37:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2677
                                                                                                      Entropy (8bit):4.004892981695172
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:8pd9WTdyup4HYidAKZdA1TehDiZUkwqehEdy+R:8hWZDpOudy
                                                                                                      MD5:8AC68523CF42EEF9B1AD60BE527FC0EB
                                                                                                      SHA1:90327E8C44274ED08E9C63D6649BC7A4EC494ECC
                                                                                                      SHA-256:E6CBEFFEF92A11A9FE97D5400138C70DFFB1573386228441D4A21B31A0DA95F2
                                                                                                      SHA-512:E2ADC98D476C03843313F61E9F89574CA2731D34E57250BB06465B627E13FFB58953AA78A7EF3536DA1736CE20AEFEE5BC0116E51023DD3B924D58BB25BC142B
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:L..................F.@.. ...$+.,....5..6...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I|X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........&........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 16:37:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2677
                                                                                                      Entropy (8bit):3.9941493521283395
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:8Ed9WTdyup4HYidAKZdA1dehBiZUk1W1qehCdy+C:8aWZDpe9idy
                                                                                                      MD5:FF6A777124105F4215EB4FCD53A33F79
                                                                                                      SHA1:19941608A14B97CC48A15A651F259E89AEFBB68B
                                                                                                      SHA-256:3731CD7C2F661583BEDB28FB4288199852E94701244D0328D6F3E5F0C266A6AF
                                                                                                      SHA-512:B82D448039F6FE71AEF89A175A4F36BB1DB5DACD47E72AE3A453022D9143B124FA7D6F475D105EFA564A61FB50409D72F42A4AB2DE06DB080C47F53B910F889B
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:L..................F.@.. ...$+.,....u..6...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I|X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........&........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 16:37:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2679
                                                                                                      Entropy (8bit):4.004790457681044
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:8ud9WTdyup4HYidAKZdA1duTeehOuTbbiZUk5OjqehOuTbcdy+yT+:84WZDpUTfTbxWOvTbcdy7T
                                                                                                      MD5:797D9E5228FDE5A5067F4174AC528DC4
                                                                                                      SHA1:3A8E5289A0D0B75116B07D5BEE402CCDA54221AE
                                                                                                      SHA-256:AEFCA80AF2B782777C0539B90F5D9FF33767FF0A1AE8918C3BD7161D9C481455
                                                                                                      SHA-512:D7213F623431E3F91F81A6AB570329E02BE89096ACCC29908C3450E2694C2585D80675BD16E10E2974A7402E01B02857A02F2093A7BF9CEFBAEF0F2EB3F1D6E3
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:L..................F.@.. ...$+.,.....w.6...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I|X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........&........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 16:37:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2763
                                                                                                      Entropy (8bit):4.035496897876181
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:8hd9WTdyup4HRdAKZdA1UDehHvAiZUkxqehHvBdy+Aa:8JWZDp+Edy
                                                                                                      MD5:CF65C573ECB71E48BECC141C875D225C
                                                                                                      SHA1:019A418AC672AC539147A8C264107C8FD11BD249
                                                                                                      SHA-256:DA026E7289E99DFAB53DE0F558E81D139B73A49905C06642FF081187926EC654
                                                                                                      SHA-512:8093028242F6466E719A34BC11E6E5D9EDB5DB4FE48DA9242680A31A3B63FD79147C7FC4E6FDCAE8B4CC13EB2127A7ECFDFF768537ABE7DC7CD4D2814183D557
                                                                                                      Malicious:true
                                                                                                      Reputation:low
                                                                                                      Preview:L..................F.@.. ...$+.,.......6...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I|X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........&........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..2.C.o.n.v.e.r.t. .h.u.n.d.r.e.d.s. .o.f. .f.i.l.e. .f.o.r.m.a.t.s. .t.o. .P.D.F. .-. .f.o.r. .F.R.E.E.A.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                      Category:dropped
                                                                                                      Size (bytes):59496
                                                                                                      Entropy (8bit):6.219390251282118
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:JNF9aV7v7MWl5AEv2vsDxj8lZ4UCDXEC2/lLYG/thj51zqQo0ZL49JAkVi96fomn:CV35AEvioN8lrwECsNZNzL49ukVi9e
                                                                                                      MD5:1DC5392877819F7FDF23B3B0CB77EF76
                                                                                                      SHA1:CAE9B2E8DA6BC9BB1E356F6C99953EA2F984479A
                                                                                                      SHA-256:EC83CD0D30A63EE728C51542B602C06C2F3DC786A7BA102ADE6028F4F3E9156E
                                                                                                      SHA-512:5B1C18348DEDD3510DE9E114B5A71F3C52C4E26575FC02B52618519D2E25A2ABBE632D4CD44F77FE0E656B72211750BC3D7645E3231FC60473139B27F30F0473
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\....l...l...l....*..l...l...l..~..l..~..l..~.Gl..S....l..S....l...l...n.....l.....n.....l....F..l.....l..Rich.l..................PE..d...9..e.........."....'.Za...3.....P.\........@....................................#...`.........................................`$y.....$%y.h....0..42...`{.``...##..!...p..<~..PUp.T....................Wp.(.....a.@.............a......"y.`....................text....Va......Xa................. ..`.CLR_UEF.....pa......\a............. ..`.rdata..R.....a......^a.............@..@.data...4....`y......2y.............@....pdata..``...`{..b....y.............@..@.didat..8.....~......,}.............@...Section.......~.......}.............@..._RDATA...4....~..6...0}.............@..@.rsrc...42...0...4...f~.............@..@.reloc..<~...p......................@..B................................................................
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, ASCII text, with very long lines (1107), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1107
                                                                                                      Entropy (8bit):5.059857096509377
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:hR01kOe6tbkfQuD0yH+lLlxRoewHjC74r6A8dZV6VI:TGHiQC0U+xHRoeyjC7HA8dT
                                                                                                      MD5:5D7EE9949C760982CF1AE498FE212DD5
                                                                                                      SHA1:997C35A813D3C54910E6333A3C939B9A52DDB4BA
                                                                                                      SHA-256:8AD81B2AE88937E7AF85EFE6E185BEF3BABC8E7FEAF859A507728816C48EEC13
                                                                                                      SHA-512:E82A10A3164FBDBA27FFE3D28B594F475EB4D60FA60FAF52AC35195B07CD027EBEFD33E495C645A43EEEBC58E7B165C9C1A0787ED4C0C157F10C5B9F40617185
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,initial-scale=1"><link rel="icon" href="/favicon.ico"><title>converter</title><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:100,300,400,500,700,900"><link rel="stylesheet" href="https://cdn.jsdelivr.net/npm/@mdi/font@latest/css/materialdesignicons.min.css"><link href="/css/app.7ee16257.css" rel="preload" as="style"><link href="/css/chunk-vendors.4e861a0c.css" rel="preload" as="style"><link href="/js/app.8d5015ed.js" rel="preload" as="script"><link href="/js/chunk-vendors.7c834417.js" rel="preload" as="script"><link href="/css/chunk-vendors.4e861a0c.css" rel="stylesheet"><link href="/css/app.7ee16257.css" rel="stylesheet"></head><body><noscript><strong>We're sorry but converter doesn't work properly without JavaScript enabled. Please enable it to continue.</strong></noscript><div id="app"></div><sc
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                      Category:dropped
                                                                                                      Size (bytes):153306392
                                                                                                      Entropy (8bit):6.750485758960381
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:786432:lD1Fts36j1XVXwOnQU6zlTzEQshuh67kpQzif563en4evJdKoym0Ef:lD1EKJXVXwGVGlHjpLf5Qen9KO0G
                                                                                                      MD5:935C9D4363062CC07B8EDC01056F827A
                                                                                                      SHA1:BC2EE232010E24658F365102824B70C70E4E086F
                                                                                                      SHA-256:719745BE56E42E898D28AEEFD254DF630ADBA06EEF3ADD08854B9CD9AE6B9A75
                                                                                                      SHA-512:16E8FA914DDCADB4C9CACFC49D951738B1B3D6311E9005E49FA1525295626329D773AA8751B799DA1235BDC223C9290023A8A64934083786FF6D82CDC326CE20
                                                                                                      Malicious:false
                                                                                                      Antivirus:
                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                      Reputation:low
                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\....l...l...l....*..l...l...l..~..l..~..l..~.Gl..S....l..S....l...l...n.....l.....n.....l....F..l.....l..Rich.l..................PE..d...9..e.........."....'.Za...3.....P.\........@....................................#...`.........................................`$y.....$%y.h....0..42...`{.``...##..!...p..<~..PUp.T....................Wp.(.....a.@.............a......"y.`....................text....Va......Xa................. ..`.CLR_UEF.....pa......\a............. ..`.rdata..R.....a......^a.............@..@.data...4....`y......2y.............@....pdata..``...`{..b....y.............@..@.didat..8.....~......,}.............@...Section.......~.......}.............@..._RDATA...4....~..6...0}.............@..@.rsrc...42...0...4...f~.............@..@.reloc..<~...p......................@..B................................................................
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, ASCII text, with very long lines (1107), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1107
                                                                                                      Entropy (8bit):5.059857096509377
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:hR01kOe6tbkfQuD0yH+lLlxRoewHjC74r6A8dZV6VI:TGHiQC0U+xHRoeyjC7HA8dT
                                                                                                      MD5:5D7EE9949C760982CF1AE498FE212DD5
                                                                                                      SHA1:997C35A813D3C54910E6333A3C939B9A52DDB4BA
                                                                                                      SHA-256:8AD81B2AE88937E7AF85EFE6E185BEF3BABC8E7FEAF859A507728816C48EEC13
                                                                                                      SHA-512:E82A10A3164FBDBA27FFE3D28B594F475EB4D60FA60FAF52AC35195B07CD027EBEFD33E495C645A43EEEBC58E7B165C9C1A0787ED4C0C157F10C5B9F40617185
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,initial-scale=1"><link rel="icon" href="/favicon.ico"><title>converter</title><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:100,300,400,500,700,900"><link rel="stylesheet" href="https://cdn.jsdelivr.net/npm/@mdi/font@latest/css/materialdesignicons.min.css"><link href="/css/app.7ee16257.css" rel="preload" as="style"><link href="/css/chunk-vendors.4e861a0c.css" rel="preload" as="style"><link href="/js/app.8d5015ed.js" rel="preload" as="script"><link href="/js/chunk-vendors.7c834417.js" rel="preload" as="script"><link href="/css/chunk-vendors.4e861a0c.css" rel="stylesheet"><link href="/css/app.7ee16257.css" rel="stylesheet"></head><body><noscript><strong>We're sorry but converter doesn't work properly without JavaScript enabled. Please enable it to continue.</strong></noscript><div id="app"></div><sc
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, ASCII text, with very long lines (1107), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1107
                                                                                                      Entropy (8bit):5.059857096509377
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:hR01kOe6tbkfQuD0yH+lLlxRoewHjC74r6A8dZV6VI:TGHiQC0U+xHRoeyjC7HA8dT
                                                                                                      MD5:5D7EE9949C760982CF1AE498FE212DD5
                                                                                                      SHA1:997C35A813D3C54910E6333A3C939B9A52DDB4BA
                                                                                                      SHA-256:8AD81B2AE88937E7AF85EFE6E185BEF3BABC8E7FEAF859A507728816C48EEC13
                                                                                                      SHA-512:E82A10A3164FBDBA27FFE3D28B594F475EB4D60FA60FAF52AC35195B07CD027EBEFD33E495C645A43EEEBC58E7B165C9C1A0787ED4C0C157F10C5B9F40617185
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,initial-scale=1"><link rel="icon" href="/favicon.ico"><title>converter</title><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:100,300,400,500,700,900"><link rel="stylesheet" href="https://cdn.jsdelivr.net/npm/@mdi/font@latest/css/materialdesignicons.min.css"><link href="/css/app.7ee16257.css" rel="preload" as="style"><link href="/css/chunk-vendors.4e861a0c.css" rel="preload" as="style"><link href="/js/app.8d5015ed.js" rel="preload" as="script"><link href="/js/chunk-vendors.7c834417.js" rel="preload" as="script"><link href="/css/chunk-vendors.4e861a0c.css" rel="stylesheet"><link href="/css/app.7ee16257.css" rel="stylesheet"></head><body><noscript><strong>We're sorry but converter doesn't work properly without JavaScript enabled. Please enable it to continue.</strong></noscript><div id="app"></div><sc
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, ASCII text, with very long lines (1107), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1107
                                                                                                      Entropy (8bit):5.059857096509377
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:hR01kOe6tbkfQuD0yH+lLlxRoewHjC74r6A8dZV6VI:TGHiQC0U+xHRoeyjC7HA8dT
                                                                                                      MD5:5D7EE9949C760982CF1AE498FE212DD5
                                                                                                      SHA1:997C35A813D3C54910E6333A3C939B9A52DDB4BA
                                                                                                      SHA-256:8AD81B2AE88937E7AF85EFE6E185BEF3BABC8E7FEAF859A507728816C48EEC13
                                                                                                      SHA-512:E82A10A3164FBDBA27FFE3D28B594F475EB4D60FA60FAF52AC35195B07CD027EBEFD33E495C645A43EEEBC58E7B165C9C1A0787ED4C0C157F10C5B9F40617185
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,initial-scale=1"><link rel="icon" href="/favicon.ico"><title>converter</title><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:100,300,400,500,700,900"><link rel="stylesheet" href="https://cdn.jsdelivr.net/npm/@mdi/font@latest/css/materialdesignicons.min.css"><link href="/css/app.7ee16257.css" rel="preload" as="style"><link href="/css/chunk-vendors.4e861a0c.css" rel="preload" as="style"><link href="/js/app.8d5015ed.js" rel="preload" as="script"><link href="/js/chunk-vendors.7c834417.js" rel="preload" as="script"><link href="/css/chunk-vendors.4e861a0c.css" rel="stylesheet"><link href="/css/app.7ee16257.css" rel="stylesheet"></head><body><noscript><strong>We're sorry but converter doesn't work properly without JavaScript enabled. Please enable it to continue.</strong></noscript><div id="app"></div><sc
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, ASCII text, with very long lines (1107), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1107
                                                                                                      Entropy (8bit):5.059857096509377
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:hR01kOe6tbkfQuD0yH+lLlxRoewHjC74r6A8dZV6VI:TGHiQC0U+xHRoeyjC7HA8dT
                                                                                                      MD5:5D7EE9949C760982CF1AE498FE212DD5
                                                                                                      SHA1:997C35A813D3C54910E6333A3C939B9A52DDB4BA
                                                                                                      SHA-256:8AD81B2AE88937E7AF85EFE6E185BEF3BABC8E7FEAF859A507728816C48EEC13
                                                                                                      SHA-512:E82A10A3164FBDBA27FFE3D28B594F475EB4D60FA60FAF52AC35195B07CD027EBEFD33E495C645A43EEEBC58E7B165C9C1A0787ED4C0C157F10C5B9F40617185
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,initial-scale=1"><link rel="icon" href="/favicon.ico"><title>converter</title><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:100,300,400,500,700,900"><link rel="stylesheet" href="https://cdn.jsdelivr.net/npm/@mdi/font@latest/css/materialdesignicons.min.css"><link href="/css/app.7ee16257.css" rel="preload" as="style"><link href="/css/chunk-vendors.4e861a0c.css" rel="preload" as="style"><link href="/js/app.8d5015ed.js" rel="preload" as="script"><link href="/js/chunk-vendors.7c834417.js" rel="preload" as="script"><link href="/css/chunk-vendors.4e861a0c.css" rel="stylesheet"><link href="/css/app.7ee16257.css" rel="stylesheet"></head><body><noscript><strong>We're sorry but converter doesn't work properly without JavaScript enabled. Please enable it to continue.</strong></noscript><div id="app"></div><sc
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, ASCII text, with very long lines (1107), with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1107
                                                                                                      Entropy (8bit):5.059857096509377
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:hR01kOe6tbkfQuD0yH+lLlxRoewHjC74r6A8dZV6VI:TGHiQC0U+xHRoeyjC7HA8dT
                                                                                                      MD5:5D7EE9949C760982CF1AE498FE212DD5
                                                                                                      SHA1:997C35A813D3C54910E6333A3C939B9A52DDB4BA
                                                                                                      SHA-256:8AD81B2AE88937E7AF85EFE6E185BEF3BABC8E7FEAF859A507728816C48EEC13
                                                                                                      SHA-512:E82A10A3164FBDBA27FFE3D28B594F475EB4D60FA60FAF52AC35195B07CD027EBEFD33E495C645A43EEEBC58E7B165C9C1A0787ED4C0C157F10C5B9F40617185
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,initial-scale=1"><link rel="icon" href="/favicon.ico"><title>converter</title><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:100,300,400,500,700,900"><link rel="stylesheet" href="https://cdn.jsdelivr.net/npm/@mdi/font@latest/css/materialdesignicons.min.css"><link href="/css/app.7ee16257.css" rel="preload" as="style"><link href="/css/chunk-vendors.4e861a0c.css" rel="preload" as="style"><link href="/js/app.8d5015ed.js" rel="preload" as="script"><link href="/js/chunk-vendors.7c834417.js" rel="preload" as="script"><link href="/css/chunk-vendors.4e861a0c.css" rel="stylesheet"><link href="/css/app.7ee16257.css" rel="stylesheet"></head><body><noscript><strong>We're sorry but converter doesn't work properly without JavaScript enabled. Please enable it to continue.</strong></noscript><div id="app"></div><sc
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                      Category:dropped
                                                                                                      Size (bytes):153306392
                                                                                                      Entropy (8bit):6.750485758960381
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:786432:lD1Fts36j1XVXwOnQU6zlTzEQshuh67kpQzif563en4evJdKoym0Ef:lD1EKJXVXwGVGlHjpLf5Qen9KO0G
                                                                                                      MD5:935C9D4363062CC07B8EDC01056F827A
                                                                                                      SHA1:BC2EE232010E24658F365102824B70C70E4E086F
                                                                                                      SHA-256:719745BE56E42E898D28AEEFD254DF630ADBA06EEF3ADD08854B9CD9AE6B9A75
                                                                                                      SHA-512:16E8FA914DDCADB4C9CACFC49D951738B1B3D6311E9005E49FA1525295626329D773AA8751B799DA1235BDC223C9290023A8A64934083786FF6D82CDC326CE20
                                                                                                      Malicious:false
                                                                                                      Antivirus:
                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                      Reputation:low
                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\....l...l...l....*..l...l...l..~..l..~..l..~.Gl..S....l..S....l...l...n.....l.....n.....l....F..l.....l..Rich.l..................PE..d...9..e.........."....'.Za...3.....P.\........@....................................#...`.........................................`$y.....$%y.h....0..42...`{.``...##..!...p..<~..PUp.T....................Wp.(.....a.@.............a......"y.`....................text....Va......Xa................. ..`.CLR_UEF.....pa......\a............. ..`.rdata..R.....a......^a.............@..@.data...4....`y......2y.............@....pdata..``...`{..b....y.............@..@.didat..8.....~......,}.............@...Section.......~.......}.............@..._RDATA...4....~..6...0}.............@..@.rsrc...42...0...4...f~.............@..@.reloc..<~...p......................@..B................................................................
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15860, version 1.0
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):15860
                                                                                                      Entropy (8bit):7.988022700476719
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:S7qmPTF4N21t//YW2FS6+1XxrsbGmjlAbvqMmtCN:S621tHY4xwbGmjloSM7N
                                                                                                      MD5:E9F5AAF547F165386CD313B995DDDD8E
                                                                                                      SHA1:ACDEF5603C2387B0E5BFFD744B679A24A8BC1968
                                                                                                      SHA-256:F5AEBDFEA35D1E7656EF4ACC5DB1F243209755AE3300943EF8FC6280F363C860
                                                                                                      SHA-512:2A71EDB5490F286642A874D52A1969F54282BC43CB24E8D5A297E13B320321FB7B7AF5524EAC609CF5F95EE08D5E4EC5803E2A3C8D13C09F6CC38713C665D0CE
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                      Preview:wOF2......=...........=..........................d.....^.`.. .H..<........8........6.$.... ..~. ..)..~E......6..J..`.. :.....8.;..5......!.l.j.%SX.SDm...RXh...&.X......5..._...............@...8...Gi..g.;9..'.Q......1..5.U.....w.+.hn..........c.....5.#{..%.#.JP*..i.J..U(.6.D5V.<"Ex6"...k..[..{.?.d2....{.........*W.......S...hT,.l..'.9.;[@..._.L..|+...)......S...9F......T..t...-=X.:FtZ..uZ.[.?..f<.....@.....'...I...e..........8.?..-R.3,%X...I2|.Wk{i...V2C....H$.H.LH.{.........(...6U..%W[t.R....j.........iS..%..L....rf.=..7..9i.I...1.Mj..C..u.B.........vJ.....+.u$.=..3..T..R.._.gs...6).$.-.PUH..Hl....WDd.......fK.(B.F1>..5.._[..]}VA#X...c.....%.(s50...m...^...1...'.$U*H.t...H...s.AZu...'...8.p...@.@.....q..Y.#.....#.....G.....G@..o8. A........:.........S.:..N.S.j.....tav.}.9h..s.....he.......{,~k...,eK.z}.......5%G...l.uCK.....V..............m.....U}.Sz..Z.c.{.....:..g......>h..'|Z........a....^.b...o.>...g........f../w'....Ja.o(
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (10943), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):10943
                                                                                                      Entropy (8bit):4.662029133138789
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:XjmEEWqaJzRz1uGiozVrYKs29ZbBSNUgr0DXi1MkSZ:XPEWFuCdYK/ZgeT
                                                                                                      MD5:336FFC2DFEEE89DEFA0DB3883C05BCC7
                                                                                                      SHA1:2D2240CBAE8D6E49C569F57370787FD8441D4383
                                                                                                      SHA-256:06723045419949302E1D4ABE65CB4A535582E60D1A53645AB838B06079D98EB0
                                                                                                      SHA-512:40A0B5519FD91CD805CD5292021579BF98FBDDE78BF4410DDBCF5E2801056808E0022A1B5409D5BFF006B8F6D7B0A97574DA1E97790DAFA3D89D2893CD55410B
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/simple-line-icons/2.5.5/css/simple-line-icons.min.css
                                                                                                      Preview:@font-face{font-family:simple-line-icons;src:url(../fonts/Simple-Line-Icons.eot?v=2.4.0);src:url(../fonts/Simple-Line-Icons.eot?v=2.4.0#iefix) format('embedded-opentype'),url(../fonts/Simple-Line-Icons.woff2?v=2.4.0) format('woff2'),url(../fonts/Simple-Line-Icons.ttf?v=2.4.0) format('truetype'),url(../fonts/Simple-Line-Icons.woff?v=2.4.0) format('woff'),url(../fonts/Simple-Line-Icons.svg?v=2.4.0#simple-line-icons) format('svg');font-weight:400;font-style:normal}.icon-action-redo,.icon-action-undo,.icon-anchor,.icon-arrow-down,.icon-arrow-down-circle,.icon-arrow-left,.icon-arrow-left-circle,.icon-arrow-right,.icon-arrow-right-circle,.icon-arrow-up,.icon-arrow-up-circle,.icon-badge,.icon-bag,.icon-ban,.icon-basket,.icon-basket-loaded,.icon-bell,.icon-book-open,.icon-briefcase,.icon-bubble,.icon-bubbles,.icon-bulb,.icon-calculator,.icon-calendar,.icon-call-end,.icon-call-in,.icon-call-out,.icon-camera,.icon-camrecorder,.icon-chart,.icon-check,.icon-chemistry,.icon-clock,.icon-close,.icon-
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):58772
                                                                                                      Entropy (8bit):7.96133008268426
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:QADDZGIsX6+cG/CixuWlRqO/7/r8kmONI:jDDZGIe6O/CmRq87QINI
                                                                                                      MD5:F5FA1E250C19C0653BFCEB3A48778950
                                                                                                      SHA1:E2028F32AD9EAC15FB4294FEEE2ED53079013B55
                                                                                                      SHA-256:59586FB6CB82D3F03EDB1940C4A3F4AD278A29146BDC7E0A73B1924D5044D37B
                                                                                                      SHA-512:F25C7505A48EE6A0B417DDFAF66E5EF9EB3BB26C42E1F4EA619E81DAA4459E2A5FE46A879D08BE01BAFD0E65C3F67497A01ED179A645F87CFC34513F95E81448
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR..............x......sRGB.........gAMA......a.....pHYs..........o.d...)IDATx^...,7u...v.....5w.B.`.......>J...jBB.%.c..1%...Hp.$..SL...._u{..m....f$.tw..[..{~....4...93;;..A.s..^..)...m.^.A(uZN.7Q....D.k<.j..*lb._4&W0...9_.E..<..."^.X.._.X.........\...k..C.....e&...?.=.....CY......M......I.O@~..6....|...h7..}0.......?...'9+7a;.Q.Rg.....m:..8.+1v.]....B..A..C..A..o.g.u.g##...).b.{.._...p9[...k.k..xe.1.&j..R.(.7..E|.8.u.......5'W.f}....N..l.....=....T.JR.Ff...:......!N.y...$...Pml.aE....(..p^.@A..q/..q}.h5..j.Qu.....s..h...+...m?...<ev.o]...J...{.`g...x. f@~o&..3......{XE.5.sN...".{.c.V.X8........&.n......r..8.^..qe.Z.Zu8.....8....t.@....g.......#.3j.-.r..:..t..0.T.....d........ .......J.. `.E%<..A.AQ......oh'.T.......Zw:..w.p<+a..^........}...6x....z.&.b:^.......s..h......Z.8.....y%:...Yc.4.<^..GE..~0..qs.5.h5.....5.......{.d_M........;..........y..\e....4...>1...=.:....o...O<n..X{.8..)..9......].].~.>p..U$.".WW..X..lq~.L.>
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15920, version 1.0
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):15920
                                                                                                      Entropy (8bit):7.987786667472439
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:sShqOXQlaSchOwK0uFvRqq3xR/xb5OY3aU/lHS9WE2YeK1os:sShJKaScJK0uFvRvxb5OY3aU/lHkmK
                                                                                                      MD5:3A44E06EB954B96AA043227F3534189D
                                                                                                      SHA1:23CEF6993DDB2B2979E8E7647FC3763694E2BA7D
                                                                                                      SHA-256:B019538234514166EC7665359D097403358F8A4C991901983922FB4D56989F1E
                                                                                                      SHA-512:FAB970B250DD88064730BD2603C530F3503ABB0AF4E4095786877F9660A159BF4AD98C5ABEA2E95EB39AE8C13417736B5772FCB9F87941FF5E0F383CB172997F
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                      Preview:wOF2......>0.......T..=..........................d.....^.`.. .\..<.................6.$.... .... ..S.!.%c.......|y...6..;.s#.....x_<..o..........l...J.`p.m..6...h....U.pD...R.J.$...W..`7w...[..qD....<P......J.x.+J-^....va...:.KW..Ph...."....{.W4C....p..1..........CH.....P.............Q%.=.F.....1.%J....d..X..J.<AU..b.N...<l...d...f..^Y..]..&...VQ.<.....F..{.....&{.+J;.... .2P.:.*5..?.o.|....V[t..M..#..d.fv...........4..`.).h..h......@u........4......~.....r.B...p1.P.T..<....r....Y..8...GQ1.t.....%..-Wh..:W.....1l-...@..hL}...lN.._.j...D`..sn.=(...W..?.Z..p.52..H...X...)..CJ...V..*7.....<|..i...{...R.M+[..|..x-..M3...~!\.l6}.T.o.R'$.)..-.W.T....A...5?.{.2.bR.../....*l..;...{..I>.n..MJ.2........U&. ..(L]].%P.$..p59.LD.f.........V.....z.5~.2\......#.4....9_....%wp.OU.0.....CK..../.x. ..A2e...@...(.i..f./.....`1.......!......@....0 vbt.e v./!...N=>:..A...(...f....?.....iH.F..!k.6.O6S..54.^c..2.G.?6....)b......lv.,h....Y.}.?..uk....L.4d.g..6.\.1u..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65350)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1196706
                                                                                                      Entropy (8bit):4.2942692242496445
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6144:9YompD57E8DjS2sDVW4oUchNV2Dnio/NULo9tRtKeDVs3O3seX/YJF2S8eK8wDKp:AD57EEhNwtRw53O3l0V
                                                                                                      MD5:5E29440867FDB02A48DFFDED02338C31
                                                                                                      SHA1:C8BFBBFCA7EB327E2E98CAF637D6DE05E5EE737A
                                                                                                      SHA-256:812AB0E46F86B2CE98AB2425AB2224B90D0845952A1AC0D5ABD734B6217E98BF
                                                                                                      SHA-512:4E7DA6D13229815C93CF3BE6C4B36EA9B4891F724FF239BE0B2DE1BC7AD6EE77530DC275C399818A4B2A0C16FC1A913692C92D16F0C1FF2919D260E9B198F6D3
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://use.fontawesome.com/releases/v5.15.4/js/all.js
                                                                                                      Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.!function(){"use strict";var c={},l={};try{"undefined"!=typeof window&&(c=window),"undefined"!=typeof document&&(l=document)}catch(c){}var h=(c.navigator||{}).userAgent,a=void 0===h?"":h,z=c,v=l,m=(z.document,!!v.documentElement&&!!v.head&&"function"==typeof v.addEventListener&&v.createElement,~a.indexOf("MSIE")||a.indexOf("Trident/"),"___FONT_AWESOME___"),e=function(){try{return!0}catch(c){return!1}}();var s=z||{};s[m]||(s[m]={}),s[m].styles||(s[m].styles={}),s[m].hooks||(s[m].hooks={}),s[m].shims||(s[m].shims=[]);var t=s[m];function M(c,a){var l=(2<arguments.length&&void 0!==arguments[2]?arguments[2]:{}).skipHooks,h=void 0!==l&&l,z=Object.keys(a).reduce(function(c,l){var h=a[l];return!!h.icon?c[h.iconName]=h.icon:c[l]=h,c},{});"function"!=typeof t.hooks.addPack||h?t.styles[c]=function(z){for(var c=1;c
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):6365
                                                                                                      Entropy (8bit):7.932542010417112
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:sz6KA+sg4scHxKfXcP+fKw71ZVW9YfJt264sWMV9v04teaFQBiWusI0kHzKPELgb:xKbfvcG0Ohh/s+MiWusI0kHAELgb
                                                                                                      MD5:D35902D4402C98AB4C6A7C7824CA7779
                                                                                                      SHA1:D0A0A3C03DEBDAB039F31F63145ADF3BCD05A60A
                                                                                                      SHA-256:BF19F70F3F0A7FD7D17C04B827872941EBDF06F1F723B501CD425A8A9DAB7358
                                                                                                      SHA-512:6F32ADD433FC4E2F645071CB321E79A8DCE1A3406B0C47E5F6B35F72A11CA90F0C541A932F7DD92597BD11485DB15534EDD55BB05E4F91053E336E90970A84C6
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.free-pdf-creator.com/favicon.ico
                                                                                                      Preview:.PNG........IHDR..............>a.....IDATx..]}.......>....f...P.Aw.(...nP.@.1k.[))w.v.1bD1.dSV.2VR...`.5.61..ju..*cV.U.1.....yo`f.c.f.Ww.....~.3....G.W........9.{..p.`..@l1:.....P.9.Y..|0......D+.........:.b ...0...@C ........H....7D1...../..r+........m......+!.+ ...w....0.Q...l._(.0..= z.....\.C3=}...m3..Nh,.<.!.'.^.......`y-...,.Wt.`....r......`_..9Gb..gk+K.p>..8.N...cgV...:..F.l..XyAb....T....C2..7..-.p..~9...."$".!.[!..z.T..2..>Mn..P.r....Dy.8.tl=..........KQs.^)0.$$.W7.=.....nk........O...v.k.. ...-OU .}..>..)..W.q...O.g...WVp"..V....>..?..6..*PWQ.G....+./.D.!..uu...P\....-.u.KE]D.......0........z....%H.l".u....H..iooK.w..g-...~^..w..3.....[.....qY.A.4..<..Xl=.....c....P....~h..X....^.4o...0...Q?..........+.;.W....G.......{.R.R~1 ...........vW...6.U........O..z7....G....~5..l.l....-~../...........J7_q.t>>2G..x...dJ........Z..c.P%.......ur"....xJ...9U<Hn......J5[1-.6.;.......N.0..`..^x....=\..+....c.HD_.4.T..)L.....[....lKP.4.s.9H.v.......
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2162
                                                                                                      Entropy (8bit):5.405438032905692
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:1OLNFlOLNTFZKOLNZOLNW3yOLN3AOLNgRVc+umOLN+1N0oD:1OLNFlOLNTFZKOLNZOLNW3yOLNwOLN8d
                                                                                                      MD5:E90E36C9FCF4283439F0C2BB5BB96254
                                                                                                      SHA1:ABE9B8FEEFFCBFF899A67603CDCCB93065C0480D
                                                                                                      SHA-256:44004199012159C073F8C965213F9E0AECD633DFE1D58641D7F497D3C7423A61
                                                                                                      SHA-512:0CA1D8840D764DE1A1ECA2ACFBC2ABA0A73624D2E5DFC636BA773F075CD967BC235111731B47FF4547F30F674AAFDC28FC39372B3B8FFC6B2E2730A07FD3E59D
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:"https://fonts.googleapis.com/css?family=Roboto:400&subset=latin,latin-ext"
                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2) format('woff2');. unicode-range: U+0370-0377
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (55375)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):252399
                                                                                                      Entropy (8bit):5.382301742156523
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3072:PppoYp2M21PsGkdoomyC5cWC0L9T4ZDkA8yiL04alu:Pppyr1Ps1da5cW/T4d/8Rg0
                                                                                                      MD5:615B5D8BE3C20F151129897745D33954
                                                                                                      SHA1:C5C47FFF656E19C7693C6224CFDFED343E05A985
                                                                                                      SHA-256:49C4B45526E26A1DB544B9C6EF085F5170BDE89E36C6F39754831B4917D8621E
                                                                                                      SHA-512:3662F094F6865246FE396688E8DFBB2203C2EB3D91E331D6C5DFBBF1731A7098988510B08A058CB51CBE04FF3ADA8E639F8ED3F405F4FF894BD89D58BDCA6238
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://pdf.activegn.com/js/chunk-vendors.7c834417.js
                                                                                                      Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-vendors"],{"00ee":function(e,t,n){var r=n("b622"),i=r("toStringTag"),o={};o[i]="z",e.exports="[object z]"===String(o)},"04f8":function(e,t,n){var r=n("2d00"),i=n("d039");e.exports=!!Object.getOwnPropertySymbols&&!i((function(){var e=Symbol();return!String(e)||!(Object(e)instanceof Symbol)||!Symbol.sham&&r&&r<41}))},"06cf":function(e,t,n){var r=n("83ab"),i=n("c65b"),o=n("d1e7"),a=n("5c6c"),s=n("fc6a"),c=n("a04b"),l=n("1a2d"),u=n("0cfb"),f=Object.getOwnPropertyDescriptor;t.f=r?f:function(e,t){if(e=s(e),t=c(t),u)try{return f(e,t)}catch(n){}if(l(e,t))return a(!i(o.f,e,t),e[t])}},"07fa":function(e,t,n){var r=n("50c4");e.exports=function(e){return r(e.length)}},"0a06":function(e,t,n){"use strict";var r=n("c532"),i=n("30b5"),o=n("f6b4"),a=n("5270"),s=n("4a7b"),c=n("848b"),l=c.validators;function u(e){this.defaults=e,this.interceptors={request:new o,response:new o}}u.prototype.request=function(e){"string"===typeof e?(e=arguments
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (560)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):212702
                                                                                                      Entropy (8bit):4.945559100569398
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:/yIwVPq/pcj+fIFRhiHr6dHvXF7AC2LdQVUafyM0dOZKJngl9ov5W/8d/ALfLNLz:6acj6nO8d/ALfLNLz
                                                                                                      MD5:3E38B09ECDF77AED1C2729243DF66438
                                                                                                      SHA1:1FE681BCFAEC71E477B32509728CE806706CB868
                                                                                                      SHA-256:D4BD020D31EEF4DF2803F96BF8827C5F51CDDF653360C07F5EBDAFABF4B5174D
                                                                                                      SHA-512:147C6AC0E67ED8DF40A8186FBD47F776563B7AB45CE81A8CBD562BAC1CF6208C5531EA624693C55B423FDF4B76879AB7F1E13EC2CFE7BF015C215F8E61DD5079
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.free-pdf-creator.com/css/styles.css
                                                                                                      Preview:@charset "UTF-8";./*!.* Start Bootstrap - Stylish Portfolio v6.0.4 (https://startbootstrap.com/theme/stylish-portfolio).* Copyright 2013-2021 Start Bootstrap.* Licensed under MIT (https://github.com/StartBootstrap/startbootstrap-stylish-portfolio/blob/master/LICENSE).*/./*!. * Bootstrap v5.1.3 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors. * Copyright 2011-2021 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.:root {. --bs-blue: #1D809F;. --bs-indigo: #6610f2;. --bs-purple: #6f42c1;. --bs-pink: #d63384;. --bs-red: #dc3545;. --bs-orange: #fd7e14;. --bs-yellow: #ecb807;. --bs-green: #198754;. --bs-teal: #20c997;. --bs-cyan: #0dcaf0;. --bs-white: #fff;. --bs-gray: #6c757d;. --bs-gray-dark: #343a40;. --bs-gray-100: #f8f9fa;. --bs-gray-200: #e9ecef;. --bs-gray-300: #dee2e6;. --bs-gray-400: #ced4da;. --bs-gray-500: #adb5bd;. --bs-gray-600: #6c757d;. --bs-gray-700: #495057;. --bs-gray-800: #343a40;.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 14712, version 1.0
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):14712
                                                                                                      Entropy (8bit):7.984524638079703
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:J1xXvtvezpO6syafJ+CnNcxHGoY/7NazJq:dXvFysJfcqNqmFDNaM
                                                                                                      MD5:3AFEAE0D768769F5E5F30AC9805C5B70
                                                                                                      SHA1:3ADA17C2B462DB3E7A1FD85C3F4670DFE7704F4D
                                                                                                      SHA-256:0D0A6262C545E8BBC895116E5AFB22579C468D7ABB77E378F377D6FED57C1DCE
                                                                                                      SHA-512:71C361AC0D7B72B222D4F087B46D1BEA318ED6652C4D37EC3403F0B0616482B5040232E06F2FCF13109CDF6151DC209E882C0DB40B2C6ACE4E2E0292FCDCDAB5
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwlxdu.woff2
                                                                                                      Preview:wOF2......9x.......8..9..........................n..<....`..b...|.@..d..6.$..D. ..|..4..v%.m.... FO.#F"l.d..#......?t..'$.2..n..Ye.1$..]...$s..W.s9.<%.L.1}Yy.6...-. b..[......7!..<K.W|.ij.f..?.\;.....N.$..T(.}.9."0n..........g)@.WE..@.....ZV..=U...;....}.:.t.H.B..H((2.E%$.@1...s.]..R]T..2..vQ.m.7....bm....T.....To.w..v)...H..).B!@..,.zB.ev.....3..L....[..z...\f[...BUV...^...0..8.....D.......\.$_e;.._../K.0.D..0.@..`...mn.....b......h..#.n?.A..}v.l..]yq.......*].#=N..9p..9b.8i.!Hl......(.p.>.....{..`.^}W..Fc.O.~.....f..a.%..k.I..e9@Ov.dH.M......i.T.....K.x|L1C..j..r.l..#.l/...=.Z...e...,k.<...A.A.I..]..@._...z.o.f2.....8,..?..qDUQ.S....a..L$V........K.d.F=~Ga..`.T.H......e{\...^..4cap...o!`9.-.d......._.k.Na..@.......`>.d.*.E...N....!.DE....`e.)P.R......Q.H....FA0..[U......I....d.......y{...J^...........]#...kH....0..}..C.|b}.n.....7$c. ...........y....-.0...}..D..#...>}.Q.....*...=R...?.4....n...5.!93"/<9Ao.v.e..Jw.S..0..RK...L..k..)....-...M.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15744, version 1.0
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):15744
                                                                                                      Entropy (8bit):7.986588355476176
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:z1TLklSElcS5V6qQTMUP07JwirW6RlLwK79/:p7EJ5E2bJwi5jLwK79/
                                                                                                      MD5:15D9F621C3BD1599F0169DCF0BD5E63E
                                                                                                      SHA1:7CA9C5967F3BB8BFFEAB24B639B49C1E7D03FA52
                                                                                                      SHA-256:F6734F8177112C0839B961F96D813FCB189D81B60E96C33278C1983B6F419615
                                                                                                      SHA-512:D35A47162FC160CD5F806C3BB7FEB50EC96FDFC81753660EAD22EF33F89BE6B1BFD63D1135F6B479D35C2E9D30F2360FFC8819EFCA672270E230635BCB206C82
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                      Preview:wOF2......=........t..=..........................d..d..^.`.. .T..<.....|..{........6.$.... ..t. ..I.3.%.....8..&....4Z.|t .8.........D...$.uNE.P.E.Ak...=.x.9Xz.`.I..R....#F+B`..}.RP|E...Z\.W[.............C...QB....m...cm.?.F.g.......Q....3......p...L2.[......!+@U..^~.......D.?.......j...U...c..U.l.6{...m.CD].h.t.....Q8.....@P...L.c.....+...ZD..2.K...:..4{g..:..~....v......<..H^.R.'....8....?.;...uy.VW..8=.".F..*.....@E....c....=..Ib.....y8$.a){.......KiIW.&..~.}..1..w.M..{.4......!..{..F.H.5#K...t..5.w...ve;. '......NJ......'(%;...?...D...M.Cq,<.=?.f......._...V..bA.(..37..v....+.uY.C.b.w8AF..3.n.-..'..U%.2....o.l."...^bj..aoF.!`....A....j...'.:Z.u...[..p.GW:U%.Ejq...:I...C........S.C...sJe.6D...<.UM,..&h..z}.y|..9...D..j...n..B.$..T....?../.Q..=B...C._.f.#.:Bo.@]T.(..v..F..+d...". ......R..R..R....!..~A....X............>!`p..,08. 9.../.....r..Q.......Qpg.\ko...C..3..Y.y..t'.d9..>#|..3..?.#..$....i........g5.z....S....{3..Sp..S2..w.6........
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (1342), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1342
                                                                                                      Entropy (8bit):5.115941168433345
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:z8fHLIULLyacGoTBSY8E3mL2U5sBsenpnzh8SXTwFzplkkSWJSzp:z8vkU1cGosH5kldpQHkM6
                                                                                                      MD5:04EAF6ECACA3827064FDDAD78CE730E8
                                                                                                      SHA1:CEE649E90C299C74BBDA1BD83BCD8A44137807B4
                                                                                                      SHA-256:EE1EF49E46BA15354E983B0A0903F31228C4C3ED99D802AAD265290750E254EF
                                                                                                      SHA-512:C47723203FF1F6C5EAFFF9A1245A27B9B76D440023E45644A551EFA58FF38FB279BF913E2DDC4316F328E51EDF7E21D1740F41DB06648C08F72F64CE4C6E5B4A
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://pdf.activegn.com/css/app.7ee16257.css
                                                                                                      Preview:.dropzone-body[data-v-fb4de800]{height:-webkit-fill-available;background:#f4f4f4;border-radius:2px;border:2px dashed #a9a9a9;-o-border-image:none;border-image:none;width:100%}.dropzone-container[data-v-fb4de800]{background:#f4f4f4;width:640px;height:385px;margin-left:auto;margin-right:auto;padding:20px 20px}.dropzone-custom-content[data-v-fb4de800]{width:100%;text-align:center}.dropzone-custom-title[data-v-fb4de800]{margin-top:0;color:#00b782}.subtitle[data-v-fb4de800]{color:#314b5f}.header-text[data-v-fb4de800]{font-size:16px;width:220px;margin:auto;color:#424242;padding-bottom:4px;margin-bottom:36px;border-bottom:1px dotted #505050}.btn-select[data-v-fb4de800]{color:#fff;line-height:29px;width:-moz-max-content;width:max-content;padding:5px 20px;margin:auto;font-size:16px;border-radius:3px;border-style:solid;border-width:1px;border-color:#1d67bb;background-image:-webkit-linear-gradient(90deg,#377ecf,#53a3fd);box-shadow:0 2px 6px 0 rgba(0,0,0,.42),inset 0 -2px 0 0 hsla(0,0%,100%,.25)}.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 14892, version 1.0
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):14892
                                                                                                      Entropy (8bit):7.98489201092774
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:LKrbeS3uuEGg7o6yDdWa/TQcNc+rAsmnsTJ39cUZi:LKneSe4/6yDFU6rAGJZE
                                                                                                      MD5:9EC6DEAF6BADA919E20B98F9F7B718B1
                                                                                                      SHA1:501D36403AD8205E4644532600019ECB10F5CB0A
                                                                                                      SHA-256:7B348B30EA1FE43857E68FC462C29E5C6E63C97666AF75135C4396A272E54762
                                                                                                      SHA-512:03849431CEF204A1584FFE6F23DBE86730AFD076146AB3D1855B9C3402168A97FAA8A529E69FAE45EA24CFF7110C2930CB4744162BA0ED95D95600F6E777B322
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qOK7l.woff2
                                                                                                      Preview:wOF2......:,.......|..9..........................n..B....`..b...L.4..d..6.$..D. ..f..4..v%..........D..dd.do......:d..M....E.&..J..G....3.Mxp....i....V..u$.[O.;MU.:j.?..{+/<....s....^[..d.d.....t A....`..z....IN^.......2......mY.kF...\...UYU..........$.O=5..2q..L.2.1.c.....`x~n=.'Ur.66V.f]./..L1..P..<.0.<.8.....Z/.+.H....y..F....h5....V.j.....l..O#.:-Q....9g....:..?..8v];u,O..'....c.\r......].&w.....%@..Z.^....$.,dJ....W.{.....h8}4..S/.sZ...f."$..`a.$Mb.....;.W.."..y.H.<.g.......oNS..MO....X.%.8..y.\...ly..w..?-.~.o.ZZ~G.....B.....@...._....g.fF_...d-...aA_..#k.I.....x...P.}z..JQ&E........).P|."g.#.)Q.*T...}.PD.T+<}c+.||0...2.F..hD.X.J.O.eJ:.%ZW.m.K.Jd..*c.7.....T.cr.2....DD.........2..y..?/g...... ={..c /.....X.0.F.F.PX.P..!..K..K.....i.%....B.."...A....F.........4..........S........z$`.T..h...E..........._%=..).)......x)...A.J..K...?.V.......w.Y}..N.....}..>.......%.f.O..o.{..=wz.e_&.O\..*..Q..c.'...X&.1wS.R..AY...G.....Q.f...z..E..u8&V
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1900x1268, components 3
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1687843
                                                                                                      Entropy (8bit):7.9805806848404615
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24576:T2oA08bM0IYPWN73P6porLbsZzL8dpgDmGIOxNGrCBv28niOLnpKzHGf6Iv/mq2h:TzA1M0IsE/6KfZzGItGv5niOSHxq+x
                                                                                                      MD5:C934A8A6D299BFA55C48589E25982A8C
                                                                                                      SHA1:8A01B953FCCFAC3E62D986D81E899CA13E5E884A
                                                                                                      SHA-256:B5B8853A2ACE8C201A982C9BC1666F611402284755833DD5617E894092770C35
                                                                                                      SHA-512:2384AA0289406D740DFE64AB687CAB826A7920BCEAD3CD8B2A24011D5D5012F332BD8DFCD1E14F91020EF0C7625B88C38AC649D5BD78B5069E9FB671EAB9DD96
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.free-pdf-creator.com/assets/img/bg-masthead.jpg
                                                                                                      Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:02900CFACE2B11E78943C94DAAED70D3" xmpMM:InstanceID="xmp.iid:02900CF9CE2B11E78943C94DAAED70D3" xmp:CreatorTool="Adobe Photoshop CC 2018 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="54F94EAC5E6B024370811380269063F8" stRef:documentID="54F94EAC5E6B024370811380269063F8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................................
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows icon resource - 1 icon, -66x256, 32 bits/pixel
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):200766
                                                                                                      Entropy (8bit):1.8160939475161404
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:OiXssssssss61eoUm+4WcQiD6fBBXgtPiNo0BoE+dcwyQ24iuTHEfBuK3cVWQ6qo:6Iyqgolr
                                                                                                      MD5:524DF87E783A706E95CA02DECF34196E
                                                                                                      SHA1:BD4E848C32F99AEC8E4DAF9AE01D5A54B0990915
                                                                                                      SHA-256:B9FC4396649EAA88F1331463297F2CB9834F378AD8B3A63BCABCF5F9D9A4E050
                                                                                                      SHA-512:28A376EF31F8FC27A3F376F8B636101557DD17C56B0870E947BE9CA7320BF60B7E0C252D293C4861C66A7349B8733B55EED66BE39C49A04F5321435F59A4671C
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.free-pdf-creator.com/assets/favicon.ico?ts=8348348934
                                                                                                      Preview:............ .(.......(............. ............................................T...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T..................................................................................................................................................................................................
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):6365
                                                                                                      Entropy (8bit):7.932542010417112
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:sz6KA+sg4scHxKfXcP+fKw71ZVW9YfJt264sWMV9v04teaFQBiWusI0kHzKPELgb:xKbfvcG0Ohh/s+MiWusI0kHAELgb
                                                                                                      MD5:D35902D4402C98AB4C6A7C7824CA7779
                                                                                                      SHA1:D0A0A3C03DEBDAB039F31F63145ADF3BCD05A60A
                                                                                                      SHA-256:BF19F70F3F0A7FD7D17C04B827872941EBDF06F1F723B501CD425A8A9DAB7358
                                                                                                      SHA-512:6F32ADD433FC4E2F645071CB321E79A8DCE1A3406B0C47E5F6B35F72A11CA90F0C541A932F7DD92597BD11485DB15534EDD55BB05E4F91053E336E90970A84C6
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR..............>a.....IDATx..]}.......>....f...P.Aw.(...nP.@.1k.[))w.v.1bD1.dSV.2VR...`.5.61..ju..*cV.U.1.....yo`f.c.f.Ww.....~.3....G.W........9.{..p.`..@l1:.....P.9.Y..|0......D+.........:.b ...0...@C ........H....7D1...../..r+........m......+!.+ ...w....0.Q...l._(.0..= z.....\.C3=}...m3..Nh,.<.!.'.^.......`y-...,.Wt.`....r......`_..9Gb..gk+K.p>..8.N...cgV...:..F.l..XyAb....T....C2..7..-.p..~9...."$".!.[!..z.T..2..>Mn..P.r....Dy.8.tl=..........KQs.^)0.$$.W7.=.....nk........O...v.k.. ...-OU .}..>..)..W.q...O.g...WVp"..V....>..?..6..*PWQ.G....+./.D.!..uu...P\....-.u.KE]D.......0........z....%H.l".u....H..iooK.w..g-...~^..w..3.....[.....qY.A.4..<..Xl=.....c....P....~h..X....^.4o...0...Q?..........+.;.W....G.......{.R.R~1 ...........vW...6.U........O..z7....G....~5..l.l....-~../...........J7_q.t>>2G..x...dJ........Z..c.P%.......ur"....xJ...9U<Hn......J5[1-.6.;.......N.0..`..^x....=\..+....c.HD_.4.T..)L.....[....lKP.4.s.9H.v.......
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 14780, version 1.0
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):14780
                                                                                                      Entropy (8bit):7.982338554645172
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:y1eEXK7BfwOIT30DseNrOrBB3ZjaHg6vIXPSH:y1LXK9wjTGNFU3+gMIXPSH
                                                                                                      MD5:8DAE809192C44690275A3624133293E7
                                                                                                      SHA1:969C98C4D7EB00386EBBD61A63288972D138ECB8
                                                                                                      SHA-256:C3DE27B2CBD6DEDA629C9B442700CF54C0DDA74E494B1C75A57D822068A047F8
                                                                                                      SHA-512:66DDA9008B2E992E8EFB994470338CB0F0A1A17A474AE2CF6ABA12CA5F14A3E6F950446675A4AC5F28DF65FB8878CC000DE5767C1D107271B15826B83177B881
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ik4zwlxdu.woff2
                                                                                                      Preview:wOF2......9........l..9e.........................n..b....`..b.....~..d..6.$..D. ..j..4..v%.m......{..HD.q0.....i.i...?'.Cl..... .B.......Xv=...MO............'HB.s..?.....Zq+..M3KBbw.0.a......e.....$....l.....<...._{..NV.....n.Uv..'....%!.`.h0.Q*.7:...}k'n:<.....9.Q....>Y.)...X.O7.}7{kW..z...p....?`..~...X.Q..Q3..d.F..........HDX.%J Cc.ihf.........0/.Q.W&5<.zR.>.;.3!.K./.B>....9.'.0W......=t.b...G..8ZP.-...7...Vf.......*+J..W..V..9.+Y7.|...L.E0HB.......~o.6.eS7V..Vv...]...R..Ly.R......f..T.@..m..\]....?..;+..z'L5P.43._.|....i.(m..3T.O.... .\....?...;...Z..skz...+.%....._.,..uh... 4...'...j.F..[Iu{.C.A.....v..W{d..0.:x.=Pf..1..b'............Ah...D..c..{.Gd./........!........."AD......E..D.L.>..B..`...0.......0.F.!C(&.P\.!..K.....`.U..(.4..V..."HW.!=..@........A........s..[..@..b....h.......1.l..Mj........6...s.Zz......k.X.V....9.H |.<)..'O^.qbZ.M...}...Q....I9......w.P7.o..~..(../....I5.P.C:.1......j=....xU...).rt/Q...v...4i..'....px.:....ip.>-
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows icon resource - 1 icon, -66x256, 32 bits/pixel
                                                                                                      Category:dropped
                                                                                                      Size (bytes):200766
                                                                                                      Entropy (8bit):1.8160939475161404
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:OiXssssssss61eoUm+4WcQiD6fBBXgtPiNo0BoE+dcwyQ24iuTHEfBuK3cVWQ6qo:6Iyqgolr
                                                                                                      MD5:524DF87E783A706E95CA02DECF34196E
                                                                                                      SHA1:BD4E848C32F99AEC8E4DAF9AE01D5A54B0990915
                                                                                                      SHA-256:B9FC4396649EAA88F1331463297F2CB9834F378AD8B3A63BCABCF5F9D9A4E050
                                                                                                      SHA-512:28A376EF31F8FC27A3F376F8B636101557DD17C56B0870E947BE9CA7320BF60B7E0C252D293C4861C66A7349B8733B55EED66BE39C49A04F5321435F59A4671C
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:............ .(.......(............. ............................................T...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T..................................................................................................................................................................................................
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):13105
                                                                                                      Entropy (8bit):5.403065123195017
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:DBGzBfBAB7eBuBjBiafWdMQcMCFe5KkdjjmUBKtaacM5n73Az03FaVNrQ1ujde:DByBfBABaBuBjBiAWdbcMCw5Kqjjm4KL
                                                                                                      MD5:A2BA974C1B5419D50B52EA2DAE73ED8B
                                                                                                      SHA1:A6987C3DC65315875C6A5A4FC4913619D32FEF67
                                                                                                      SHA-256:4680F0242AE53304A6BF932234579ECF1100B3473BD822857943A3E5A2E01F8D
                                                                                                      SHA-512:8BDC72CE7030AF1D3DEDDC442C1C8217EDEF635F52AB8D89FEC1F07A549276B647D9DF6545503C2F597246695A96A2AE7B0C793FBEC2761A9B2F6CA1783C0BA6
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:"https://fonts.googleapis.com/css?family=Roboto:100,300,400,500,700,900"
                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxFIzIFKw.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxMIzIFKw.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxEIzIFKw.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxLIzIFKw.woff2) format('woff2');. unicode-range:
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 30064, version 1.0
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):30064
                                                                                                      Entropy (8bit):7.992477858631423
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:768:C/3cATYncoSGwoSdfQjYvJ8I44idHfZ+4ko19Ux:C/7UbSGiJyYRN4RdBiJx
                                                                                                      MD5:0CB0B9C589C0624C9C78DD3D83E946F6
                                                                                                      SHA1:5DA603104D4D6E362824EC9E7DB32EB2D617949A
                                                                                                      SHA-256:104673F4859604362A18FC6294197D8FFFB8CB24AD3211E92EB04F655E18CF4A
                                                                                                      SHA-512:3E5839AC426D1CB1728ED26C5507985E0C0C8DA0E09A3391FF5F83C74B4AAB56E5A2D2ECC9C5640CD75C0CCB71211E5DFF2DA6844E45AEB45B8F72D251D6F9EA
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/simple-line-icons/2.5.5/fonts/Simple-Line-Icons.woff2?v=2.4.0
                                                                                                      Preview:wOF2......up.......(..u.........................?FFTM....V..b........%.6.$........ .....8.c.UF....$.C.D.....+..s..c..@Zf...$.j..,.........is..m...p......^.=...E...}O.sI..0S.l...|...E...._..t.?...M..J.X.F...!.Q9\.yHx5..k.....5pG\.G.qD..8.88".D.U..T...c.....s&.5uC7s.......5'.....I...f...o.....sE.D4......=.....p..X.g....S.....X...H.L.B....l.q%..(......T..........@d..R..f.5.........Qx....H..I....L`..0:.........r...rv...J.M...FJ.je...d.p@..A..R.|..O.'.w%....&..9...A.I..6.q..G.Z .L.4.[i;`s.;...e:\...........w..q#xF.W..$..?.`...u....E.O....U.....9...s.Pt)T.+..{ ...(.$e..=.)."hy........J?I.R$@.CR.,A..~R......R.9.!...~...6.v.Z.8.>A..f:. ..Y...5..sJ.n.;..A..H.P.Da.U.3...Z{...('.<.9.... ...m5...=.5.rWe?.@3.....F\......q....,..,e...~........#, |..:....Pa..\.B{. .X..Q.S.Y.x.{.=...S..}.`.O.Kv". ...8.jk....`*.!F.7...Xy...M?...\p(....@.RJP.....<..hxJ.<.<PE..!`.yJ.l).......[Z.dO....R.*.Dh...Xp...u...\...NhJ*..D......5...tX....r..0....J..%...?k.H..uPv.;..0
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 14160, version 1.0
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):14160
                                                                                                      Entropy (8bit):7.984366061864312
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:xuSsnqITlR8xFPvcabnz6OjCOntQsJjgaijTs1Q:xRsqsUxFncabzCi/jq6Q
                                                                                                      MD5:6CAF2B9A15E4AE129857767920794068
                                                                                                      SHA1:DC6946A2C472822BC25B5FAD19587B998A62B07E
                                                                                                      SHA-256:500F8AAF69DDCF71A16CEAE58C927F03371B33665185E16DF347B67F7F11BDB9
                                                                                                      SHA-512:9FD2548F0362D28EC755313FA21051105C5651865A67836FB1B368B0065D254F32F3460C07232CC564838FCC984CE0E4C8FD36EE63BF45BF1D3E247F14D62685
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7nsDI.woff2
                                                                                                      Preview:wOF2......7P......~...6..........................t..b..&.`..b.....d..\..6.$..4. ........l%.....'J..GQ6Yk.H.*....j.!....lmA.q.Fj...w.5c.s.{6tS.q..t.:.i..z..c-..].8Y...q.k.M.....b.e.)../.I~v...@...@..H+kr.w...#.O.Tk......AT@.d*.....6.a.U....8..{I-.S..6../j.f.M....|*.L...Q..O..\.M...~.#..ER..S.r;v.n:.w.......;..I......D!.F.4......s?I.....:.L....k."-..O.G..1........V[...../.Bk{E...x..FL.N..hs..*..2..f...U0..~...jy.E....b........g..VW...p.n.I.....\s....evgayMM>~D.M~[..;.._kl.....D.l..n..*...#v.?......Z&...X.V........V.=.....}...?}.FY}}...s..GC.......^b..v...%....CQ...IQ&.).....}.2.|._...U|.:...j...D...V...L$T.V...6....?.E....}.a...."...............Jr......BM.Gem....H.g...F....0"h$....P.q...0.H.`H$.tq.....&SB.|M..f.ai&.-..s...1....P..(.K.cS...1.......y`..v@...G_.(........E%c.)...v.N...z,............3..S......^'...@....|.............ln..8.YI...w..?dY.0J..O.c\..\,..Q.z...w......bI3(....j....y9....E..H.S..t.d.5e....u.l...#.A.....@&..j..8z.W.50...
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):620
                                                                                                      Entropy (8bit):5.101066988314145
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:Ygypy/1tqb1pKyQCI/kZ3OldBvJ3O63OJWDc7KPDcE67n2KzG+CLCslf1tpy/U:YgSy/Dqp0yQCt3YdBR3l3vL6T2s/CLBX
                                                                                                      MD5:ADC1EB3BDAD2E4202527BFA98E52A231
                                                                                                      SHA1:E0A5CE36F14E5F9162A760ED6407F429C67242F1
                                                                                                      SHA-256:B33F186F5EF0546235561BC8547685554DCC5D0C31CE9CBFCAB58D398A8FFCD9
                                                                                                      SHA-512:4063DE39B16CBC834B43308C9359B908F205E64301CE7A2036E5FEC95278DA446DF41348E9B512485DC93BC6857AAEDFC247AED6316E3B86877F5A1982F462B9
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://sync.api.cloudconvert.com/v2/tasks/008027f8-d08d-418b-a1df-890060f3486a
                                                                                                      Preview:{"data":{"id":"008027f8-d08d-418b-a1df-890060f3486a","job_id":null,"status":"error","credits":0,"code":"INPUT_TASK_FAILED","message":"Input task has failed","percent":100,"operation":"export/url","result":null,"created_at":"2024-03-28T17:38:41+00:00","started_at":"2024-03-28T17:38:41+00:00","ended_at":"2024-03-28T17:38:41+00:00","retry_of_task_id":null,"copy_of_task_id":null,"user_id":53861151,"priority":10,"host_name":null,"storage":null,"region":"us-east","depends_on_task_ids":["1827e347-b950-4ab6-b0d2-dbeb6b5a6244"],"links":{"self":"https://api.cloudconvert.com/v2/tasks/008027f8-d08d-418b-a1df-890060f3486a"}}}
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1900x1268, components 3
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1687843
                                                                                                      Entropy (8bit):7.9805806848404615
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24576:T2oA08bM0IYPWN73P6porLbsZzL8dpgDmGIOxNGrCBv28niOLnpKzHGf6Iv/mq2h:TzA1M0IsE/6KfZzGItGv5niOSHxq+x
                                                                                                      MD5:C934A8A6D299BFA55C48589E25982A8C
                                                                                                      SHA1:8A01B953FCCFAC3E62D986D81E899CA13E5E884A
                                                                                                      SHA-256:B5B8853A2ACE8C201A982C9BC1666F611402284755833DD5617E894092770C35
                                                                                                      SHA-512:2384AA0289406D740DFE64AB687CAB826A7920BCEAD3CD8B2A24011D5D5012F332BD8DFCD1E14F91020EF0C7625B88C38AC649D5BD78B5069E9FB671EAB9DD96
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:02900CFACE2B11E78943C94DAAED70D3" xmpMM:InstanceID="xmp.iid:02900CF9CE2B11E78943C94DAAED70D3" xmp:CreatorTool="Adobe Photoshop CC 2018 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="54F94EAC5E6B024370811380269063F8" stRef:documentID="54F94EAC5E6B024370811380269063F8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................................
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (5857), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):5857
                                                                                                      Entropy (8bit):5.109596286832835
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:iUci13NHulNB8/eYB3cUcSp/BtoqmVeYg:D9NHulTEes3ptoD7g
                                                                                                      MD5:B7AF78F1AE3F53A6BBA2FC87CD5D4977
                                                                                                      SHA1:4252658C42B15105E18B1938678901029A036D5F
                                                                                                      SHA-256:C393D27C6C93AE175D48B1AB7C54BD03BD6816EE26FDA3D4D290A56B43951B3B
                                                                                                      SHA-512:A317A45A1F33708A0CD3D4D9BBF03CEE17378646670C9D356ECD8CED87C724A930ABD5FD1EB4B9099152A549EB129196506AF39552E515F81B059780EB5EFB12
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.free-pdf-creator.com/lps/typ/mk/style.min.css?mkv=2
                                                                                                      Preview:@import url(//fonts.googleapis.com/css?family=Roboto:400&subset=latin,latin-ext);@font-face{font-family:MarkOT;src:url("MarkOT.otf")}@font-face{font-family:MarkOT-bold;src:url("MarkOT-Bold.otf")}html{font-family:MarkOT,sans-serif;font-weight:400;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}b{font-family:MarkOT-bold,sans-serif;font-weight:700}body{width:100%;min-width:1100px;height:100%;min-height:100%;background:-webkit-linear-gradient(0deg,#F6FBFF -.1%,#F6FBFF 100.1%);background:-o-linear-gradient(0deg,#F6FBFF -.1%,#F6FBFF 100.1%);background:linear-gradient(90deg,#F6FBFF -.1%,#F6FBFF 100.1%)}html,body{-webkit-box-flex:0;-webkit-flex:0 0 auto;-moz-box-flex:0;-ms-flex:0 0 auto;flex:0 0 auto}main{height:100%}.body-wrapp{min-height:100vh;padding-bottom:50px}.wrapper{width:1000px;margin:0 auto;min-height:100%}.header{-webkit-box-shadow:0 2px 3px rgba(227,227,227,.5);box-shadow:0 2px 3px rgba(227,227,227,.5);background-color:#fff;padding:26px 0}.download{pa
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, ASCII text
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2832
                                                                                                      Entropy (8bit):5.265416032084822
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:kDYU6nuXOgCTza2+5VBl32VRJeTHOzdxieTHOzvU+USgy2nuGiNh+XBhAQoV/:SuniKj+5VHmVDeTHakeTH2DWunh+wQod
                                                                                                      MD5:DF54E4E03193AA8F62E40FB1D9AD874A
                                                                                                      SHA1:3B815C9CB059E8BAA8D7767BE78A46171D980312
                                                                                                      SHA-256:5B1009F405808AFD6F8DCA6AD1AC552808EDE8FC844DCBA01B690B58307E56D5
                                                                                                      SHA-512:FB00760CA34B8361B8A7FA7AFFEB4204D6159ABD8AD219E5E756BC8EAA46D420306483014C4F73006DB4FC924BB1172CB8095C8F716409331C014C25E46C69C7
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.free-pdf-creator.com/lps/typ/?offer=false
                                                                                                      Preview:<!DOCTYPE html>.<html>.<head>..<link rel="manifest" href="/pwa/manifest.json">..<meta name="robots" content="noindex,nofollow">. <meta http-equiv="Content-Type" content="text/html;charset=UTF-8">..<title>Free PDF Creator - Thank you for installing!</title>. <link rel="stylesheet" href="mk/reset.css?mkv=2"/>. <link rel="stylesheet" href="mk/style.min.css?mkv=2"/>..<style>..#black-page {. background: black;. opacity: 0.8;. width: 100%;. height: 100%; . top: 0;..left: 0;. position: fixed;. padding: 0;. margin: 0; . display: none; ..z-index: 2;..}.....centered {. position: fixed;. top: 50%;. left: 50%;. transform: translate(-50%, -50%);..}..</style>.</head>..<body lang="en">..<script type="text/javascript" src="https://cdnjs.cloudflare.com/ajax/libs/jquery/1.11.1/jquery.min.js"></script>..<script type="text/javascript">..function getCookieValue(a) {.. var b = document.cookie.match('(^|;)\\s*' + a + '\\s*=\\s*([^;]+)');. .return b ? b.p
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2747
                                                                                                      Entropy (8bit):4.682581672428748
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:3cdnX9IcRUEcjTmPu6TkypQA/aWQguz7yUbigYOnQ/VxTnv:sQqlcf/6I6vPu/y4ikcxTv
                                                                                                      MD5:7C74E8B1C8F8D9A911B7627EC819F1C0
                                                                                                      SHA1:C5B497BDC007CA285A8B39BB279A7CBF5CD2981B
                                                                                                      SHA-256:5B0C5D4B51D4E7693D61FEAEF8C57D22408E4257ADE877B5B061EC06144342D6
                                                                                                      SHA-512:D4E9D2DD94A7EAC87581E723FE7D5F3D73C4781134C0C495343396F59DA80B1CFC66EC1BBD67EADC5F87ED0C1EC123A74D8326B7EE794BF31AD751CA0730FB90
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.free-pdf-creator.com/js/scripts.js
                                                                                                      Preview:/*!.* Start Bootstrap - Stylish Portfolio v6.0.4 (https://startbootstrap.com/theme/stylish-portfolio).* Copyright 2013-2021 Start Bootstrap.* Licensed under MIT (https://github.com/StartBootstrap/startbootstrap-stylish-portfolio/blob/master/LICENSE).*/.window.addEventListener('DOMContentLoaded', event => {.. const sidebarWrapper = document.getElementById('sidebar-wrapper');. let scrollToTopVisible = false;. // Closes the sidebar menu. const menuToggle = document.body.querySelector('.menu-toggle');. menuToggle.addEventListener('click', event => {. event.preventDefault();. sidebarWrapper.classList.toggle('active');. _toggleMenuIcon();. menuToggle.classList.toggle('active');. }).. // Closes responsive menu when a scroll trigger link is clicked. var scrollTriggerList = [].slice.call(document.querySelectorAll('#sidebar-wrapper .js-scroll-trigger'));. scrollTriggerList.map(scrollTrigger => {. scrollTrigger.addEventListener('click'
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (7934)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):7975
                                                                                                      Entropy (8bit):5.688462147684884
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:v8Cjz+ZjEixm3rzl2wvBLwFdHqUISWEl4HuFcIaCJZ9iW:kqCZjEixm3rzJp8XKU8El48cIBJXV
                                                                                                      MD5:C85ABC29A66FF33C60E832E2DDD37033
                                                                                                      SHA1:13574FD2839CD7E90C1A784FE2B48A320B2DE219
                                                                                                      SHA-256:42FA23C74B212F485B8CEBFE23FA43D60F66E217A17B57F0CD025928A4512237
                                                                                                      SHA-512:6FADDE188B40F4F3116766ECD1E1DBFE503F30CDB4391EF95B82DD2634C9A65A7A16702AF2B143B23F95C38CF5BFDC7B228C0B62D7BFB49EC003523A2DB22CAF
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://pdf.activegn.com/js/app.8d5015ed.js
                                                                                                      Preview:(function(t){function e(e){for(var o,i,r=e[0],c=e[1],l=e[2],p=0,u=[];p<r.length;p++)i=r[p],Object.prototype.hasOwnProperty.call(n,i)&&n[i]&&u.push(n[i][0]),n[i]=0;for(o in c)Object.prototype.hasOwnProperty.call(c,o)&&(t[o]=c[o]);d&&d(e);while(u.length)u.shift()();return s.push.apply(s,l||[]),a()}function a(){for(var t,e=0;e<s.length;e++){for(var a=s[e],o=!0,r=1;r<a.length;r++){var c=a[r];0!==n[c]&&(o=!1)}o&&(s.splice(e--,1),t=i(i.s=a[0]))}return t}var o={},n={app:0},s=[];function i(e){if(o[e])return o[e].exports;var a=o[e]={i:e,l:!1,exports:{}};return t[e].call(a.exports,a,a.exports,i),a.l=!0,a.exports}i.m=t,i.c=o,i.d=function(t,e,a){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:a})},i.r=function(t){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"===typeof t&&t&&t.__esModule)return t;var a=Object.create(
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):346626
                                                                                                      Entropy (8bit):4.860413923188021
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3072:LRA3YkpX8O2wOBZuRVOh01y7xBqlaOznO3oDmCleSI5B1H3n/ZdhI97:LRAI64wN89BqZnODweSgH3n/hIB
                                                                                                      MD5:2C83C4BCE691E18F82409F87B2BF84E4
                                                                                                      SHA1:3958D951F073022975E50DE0C711A17BFA1B703F
                                                                                                      SHA-256:03FE3CABA05E65B14E4035139EEE89B12BE87CD0BCF342AC3886770EEC3A9962
                                                                                                      SHA-512:FE4EB9F06E94B02BDB906441DEF3D7A6C3C781679DB89C225863C2192D78210C37C69AFADC010C740F273181B68266245E2B50C434E7EA288AFF67C3E13F3BA8
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://cdn.jsdelivr.net/npm/@mdi/font@latest/css/materialdesignicons.min.css
                                                                                                      Preview:@font-face{font-family:"Material Design Icons";src:url("../fonts/materialdesignicons-webfont.eot?v=7.4.47");src:url("../fonts/materialdesignicons-webfont.eot?#iefix&v=7.4.47") format("embedded-opentype"),url("../fonts/materialdesignicons-webfont.woff2?v=7.4.47") format("woff2"),url("../fonts/materialdesignicons-webfont.woff?v=7.4.47") format("woff"),url("../fonts/materialdesignicons-webfont.ttf?v=7.4.47") format("truetype");font-weight:normal;font-style:normal}.mdi:before,.mdi-set{display:inline-block;font:normal normal normal 24px/1 "Material Design Icons";font-size:inherit;text-rendering:auto;line-height:inherit;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.mdi-ab-testing::before{content:"\F01C9"}.mdi-abacus::before{content:"\F16E0"}.mdi-abjad-arabic::before{content:"\F1328"}.mdi-abjad-hebrew::before{content:"\F1329"}.mdi-abugida-devanagari::before{content:"\F132A"}.mdi-abugida-thai::before{content:"\F132B"}.mdi-access-point::before{content:"\F0003"}.mdi-acces
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1900x1268, components 3
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1829666
                                                                                                      Entropy (8bit):7.972208885665437
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:49152:uri6evSoil4sNRFNJXzxcXevW3xvRgp41Jnir+:urrdvW3xvmp7+
                                                                                                      MD5:31F926AC134297D62F4EF885FF83C526
                                                                                                      SHA1:D4202EA486BBBA8F6ED9F811F734FE4F0C4DB477
                                                                                                      SHA-256:D656370D2FCE9104825A959DF08066D1C29B4DD471A3B0782BB730D9DE17C00B
                                                                                                      SHA-512:234EC282B8431E539BFBC92A7EECD9DE457260A15AF099DF67D81E49A4CBAF4C6F4DBBC004A1A2F93C7EF667E5F7F42422AF8AF895ECA67FA2DD1AD803AF42AF
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:......Exif..II*.................Ducky.......d...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:F0699AFACE3911E7B6709D2A09CFE3FC" xmpMM:InstanceID="xmp.iid:F0699AF9CE3911E7B6709D2A09CFE3FC" xmp:CreatorTool="Adobe Photoshop CC 2018 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:02900CFDCE2B11E78943C94DAAED70D3" stRef:documentID="xmp.did:02900CFECE2B11E78943C94DAAED70D3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):14323
                                                                                                      Entropy (8bit):5.525260186386088
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:m32XOMtuHsk2YlJtz8ui2SnPtJecIFzv0F:/
                                                                                                      MD5:FB492E5F8E4B6FC29CECB164AD149642
                                                                                                      SHA1:7BCBE3F2DBA47199A6349CE883C377F8B3127DA5
                                                                                                      SHA-256:EEB64F02A8E649CF7D78250A03CDEA9886844C64B3B81E27FD274B77CF1A2BA2
                                                                                                      SHA-512:4817F0A4EC83875978E87C47D3E28F5DB9AD45C9249DCCD08A85C7F55941C63A6AC36F5EF2DF3058F15DE20DC61122F037A02F16D36CA1CEB9F1384DABDB4B40
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:"https://fonts.googleapis.com/css?family=Source+Sans+Pro:300,400,700,300italic,400italic,700italic"
                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Source Sans Pro';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZMkidh18Smxg.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Source Sans Pro';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZMkido18Smxg.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Source Sans Pro';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZMkidg18Smxg.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Source Sans Pro';. font-style: italic;. font-weight: 300;. src: url(h
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (59668)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):293313
                                                                                                      Entropy (8bit):4.783644084403532
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3072:kanbjImwUe3h16SAS+ozC8WQNa5Lv2gLjKXD:zIl3h16SAS+ozqQNa5Lv2gLjKXD
                                                                                                      MD5:BCF250694A25186BDAABC4F67C4444FC
                                                                                                      SHA1:3521B2B89D3279257A2CD9834E1E61EF0F3A5049
                                                                                                      SHA-256:EDBDCA5EE7A1D89930A0BA143AC7E0319C924D3F0257A9E961ACE88E4C748BB5
                                                                                                      SHA-512:5460BC488D04E0AA9DC8F434AF56896F84FBDB0BBAA03E20C523A5CEBB0367D1DF8ADFA48D0A9F1706A2D2DCEBB592C5164F08B9E645C0E2A501AC95B34DD047
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://pdf.activegn.com/css/chunk-vendors.4e861a0c.css
                                                                                                      Preview:.theme--light.v-application{background:#fff;color:rgba(0,0,0,.87)}.theme--light.v-application .text--primary{color:rgba(0,0,0,.87)!important}.theme--light.v-application .text--secondary{color:rgba(0,0,0,.6)!important}.theme--light.v-application .text--disabled{color:rgba(0,0,0,.38)!important}.theme--dark.v-application{background:#121212;color:#fff}.theme--dark.v-application .text--primary{color:#fff!important}.theme--dark.v-application .text--secondary{color:hsla(0,0%,100%,.7)!important}.theme--dark.v-application .text--disabled{color:hsla(0,0%,100%,.5)!important}.v-application{display:flex;position:relative}.v-application a{cursor:pointer}.v-application--is-rtl{direction:rtl}.v-application--wrap{flex:1 1 auto;backface-visibility:hidden;display:flex;flex-direction:column;min-height:100vh;max-width:100%;position:relative}@-moz-document url-prefix(){@media print{.v-application,.v-application--wrap{display:block}}}.v-main{display:flex;flex:1 0 auto;max-width:100%;transition:.2s cubic-bezi
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):431
                                                                                                      Entropy (8bit):4.500233146024768
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:3FFqJtTFOl1mQHdNvFXAHbe/9COWvDCueF14QjNo8R1rYgGXax2GXamX9U9indYV:1kyF38uYreF1zADM792idRW+1uJg8LCY
                                                                                                      MD5:91F1F3FDF6750C2E028FB96590FD30CA
                                                                                                      SHA1:240E0221C2CD5559D626B8CEBFC30AA62129E7A4
                                                                                                      SHA-256:3C1B8CEF4D76BAB04F124923D4001D5886162EB4C921738CBAAD10337C706715
                                                                                                      SHA-512:C9521FC256DAA5E93E7ECB5ABA1EAE50CBA790329D98D55214EAC30A719C949899D2B6FA0574EA8AA7AD65BB647CC1BE380A949AAC933FE276E98670497DED45
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.free-pdf-creator.com/pwa/manifest.json
                                                                                                      Preview:{.. "lang": "en-us",.. "name": "Free PDF Creator",.. "short_name": "PDF Creator",.. "description": "Convert hundreds of file formats to PDF - for FREE",.. "start_url": "/pwa/",.. "background_color": "#2f3d58",.. "theme_color": "#2f3d58",.. "orientation": "any",.. "display": "minimal-ui",.. "icons": [.. {.. "src": "icon-512.png",.. "sizes": "512x512".. }.. ]..}
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):346626
                                                                                                      Entropy (8bit):4.860413923188021
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3072:LRA3YkpX8O2wOBZuRVOh01y7xBqlaOznO3oDmCleSI5B1H3n/ZdhI97:LRAI64wN89BqZnODweSgH3n/hIB
                                                                                                      MD5:2C83C4BCE691E18F82409F87B2BF84E4
                                                                                                      SHA1:3958D951F073022975E50DE0C711A17BFA1B703F
                                                                                                      SHA-256:03FE3CABA05E65B14E4035139EEE89B12BE87CD0BCF342AC3886770EEC3A9962
                                                                                                      SHA-512:FE4EB9F06E94B02BDB906441DEF3D7A6C3C781679DB89C225863C2192D78210C37C69AFADC010C740F273181B68266245E2B50C434E7EA288AFF67C3E13F3BA8
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://cdn.jsdelivr.net/npm/@mdi/font@latest/css/materialdesignicons.min.css
                                                                                                      Preview:@font-face{font-family:"Material Design Icons";src:url("../fonts/materialdesignicons-webfont.eot?v=7.4.47");src:url("../fonts/materialdesignicons-webfont.eot?#iefix&v=7.4.47") format("embedded-opentype"),url("../fonts/materialdesignicons-webfont.woff2?v=7.4.47") format("woff2"),url("../fonts/materialdesignicons-webfont.woff?v=7.4.47") format("woff"),url("../fonts/materialdesignicons-webfont.ttf?v=7.4.47") format("truetype");font-weight:normal;font-style:normal}.mdi:before,.mdi-set{display:inline-block;font:normal normal normal 24px/1 "Material Design Icons";font-size:inherit;text-rendering:auto;line-height:inherit;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.mdi-ab-testing::before{content:"\F01C9"}.mdi-abacus::before{content:"\F16E0"}.mdi-abjad-arabic::before{content:"\F1328"}.mdi-abjad-hebrew::before{content:"\F1329"}.mdi-abugida-devanagari::before{content:"\F132A"}.mdi-abugida-thai::before{content:"\F132B"}.mdi-access-point::before{content:"\F0003"}.mdi-acces
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 14200, version 1.0
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):14200
                                                                                                      Entropy (8bit):7.9848584303999575
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:4x0+gupuyinvn2fLG/YRnzJFXaERndpmwk:x+RuykSvTQepNk
                                                                                                      MD5:8189FC633208846686EEC91EA316D6FE
                                                                                                      SHA1:CE99A5D3A3E51EA1166DE5E664265DB6F7783449
                                                                                                      SHA-256:FAE9EE8DA96BA004F96A5719E3CD323B3248C49A28E56777CE829900D50929ED
                                                                                                      SHA-512:F41D7510F7021E85EB8B57FF27759412BE13BCD40D8992FD4664CD16C6A25D3C8FFCD928F4C44EACBDEA52C12B050D239427DECE751B72C7BDA467A4E0B7D11E
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZclSds18Q.woff2
                                                                                                      Preview:wOF2......7x......~l..7..........................t..T..&.`..b...$.e..\..6.$..4. ..(.....l%...a...o.(.......F".......&.1F0..j......QM5-0....p.I..&wk.+.b.. .X.I[.}...]N.....?K.-..sa.....;....$....u1.p.3...9a......}nU}.Zz...F......t..Cp.r.G3..gx~...X`!%.. Y.%....Q(V..H]e..bq..-...?.=..>/I,...$....&.L.L0...?./U5.9./.H(..(4.......d.M.r.k*t..X...#V..........r.R.....\.M6;I...f'.%.....B...ZS..A.Y.....:...}..h$..7.;NyZ..v..Bh..D=Y....{....'...ou[.E.O..a.p`q.I6..a.~...T.....'....w.3..un.M.....j.......J.....2..JN...t.y..].......,...........Ki.....@...*.N.cH.]....Tr.TS.........i.....S..j. ...j.....q...C42r..cy .@.{.......&I...y..^.-.$H.l.RD.{.............q..........)9y...@....x. lP..."./.L...H.D.33..7H.b...`j..h.....o...c@...[.....hu.].....7.G3....*.. ....!...m.@].w....M..a@E...`..#...N.7;:.....T3.n.......l.+@...h.56[GrI0P.4...8$.s......d.^.R.^...\.%?..2a...'.(K....$.....ZO4.3...a&.....lt.G#%=......,.l............L[k?...E.v.6_..-A....U.<...?.a......q..$.......
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:OpenType font data
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):91144
                                                                                                      Entropy (8bit):6.3232369864135896
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:75PEyj8+Dhkp+2v6q/qE4KxStDT3uhgcKX924HqqzOILttc:75PrjOF6GqE4KIVT3ygP924Hfpttc
                                                                                                      MD5:106AE5FA4D0E51FA73ED42C3BEECDA5E
                                                                                                      SHA1:0DA40D6E9CAA466739878577E2C00141491F4924
                                                                                                      SHA-256:F4F918E40A541C456C98EBDB8EA468BF723F7B43ED9B4B22271BC4C9FE0B49E7
                                                                                                      SHA-512:8380A0B73FB85CF97E1DDEF0F0302E107FCF067D3755470329E49E0F76A6B63A5019F6AE177FACD670B8445CE248D8CC6641ED22DEBA06E3F9A4D073EC768086
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.free-pdf-creator.com/lps/typ/mk/MarkOT.otf
                                                                                                      Preview:OTTO.......@CFF ...........CDSIG..(...L@....GPOS.k.......f&GSUBm.t...1....ROS/2qh}....0...`cmap`.k........Jhead...;.......6hhea...........$hmtx..w.........maxp..P....(....name..4........opost.C.....`... ............_.<...........d.......r....#.<.........................c.....<....................P........`.......?._...s.?._...i....................P...........MONO.......,.\...... ..........x... .............................y.x.....a.~.o.....1...1.Q...e.........F...............L.B.K.U.Y.B...4...U...O.G.O...o...U.....................`.........$.z.....y.>...D.......g.y.%...5...~.(.l.......N...).....y.0.....y.I...B.y...(.....r.$...:.W.<.....".y...........Q...............g.......g...g.a.g._.5...g.............".......z.........g.......g.>.....X...5...........-...#.......z.V.y.....V.Q.............x...x...x...x.k.............o.....O...~.....F.....0.......0.......A...2...................l.&.2.X.O.....Z.2...2...2.`.<...$...$...$...$...$...$.......y.D...D...D...D...5...5...5...5.....y.).....y...y
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):58772
                                                                                                      Entropy (8bit):7.96133008268426
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:QADDZGIsX6+cG/CixuWlRqO/7/r8kmONI:jDDZGIe6O/CmRq87QINI
                                                                                                      MD5:F5FA1E250C19C0653BFCEB3A48778950
                                                                                                      SHA1:E2028F32AD9EAC15FB4294FEEE2ED53079013B55
                                                                                                      SHA-256:59586FB6CB82D3F03EDB1940C4A3F4AD278A29146BDC7E0A73B1924D5044D37B
                                                                                                      SHA-512:F25C7505A48EE6A0B417DDFAF66E5EF9EB3BB26C42E1F4EA619E81DAA4459E2A5FE46A879D08BE01BAFD0E65C3F67497A01ED179A645F87CFC34513F95E81448
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.free-pdf-creator.com/pwa/icon-512.png
                                                                                                      Preview:.PNG........IHDR..............x......sRGB.........gAMA......a.....pHYs..........o.d...)IDATx^...,7u...v.....5w.B.`.......>J...jBB.%.c..1%...Hp.$..SL...._u{..m....f$.tw..[..{~....4...93;;..A.s..^..)...m.^.A(uZN.7Q....D.k<.j..*lb._4&W0...9_.E..<..."^.X.._.X.........\...k..C.....e&...?.=.....CY......M......I.O@~..6....|...h7..}0.......?...'9+7a;.Q.Rg.....m:..8.+1v.]....B..A..C..A..o.g.u.g##...).b.{.._...p9[...k.k..xe.1.&j..R.(.7..E|.8.u.......5'W.f}....N..l.....=....T.JR.Ff...:......!N.y...$...Pml.aE....(..p^.@A..q/..q}.h5..j.Qu.....s..h...+...m?...<ev.o]...J...{.`g...x. f@~o&..3......{XE.5.sN...".{.c.V.X8........&.n......r..8.^..qe.Z.Zu8.....8....t.@....g.......#.3j.-.r..:..t..0.T.....d........ .......J.. `.E%<..A.AQ......oh'.T.......Zw:..w.p<+a..^........}...6x....z.&.b:^.......s..h......Z.8.....y%:...Yc.4.<^..GE..~0..qs.5.h5.....5.......{.d_M........;..........y..\e....4...>1...=.:....o...O<n..X{.8..)..9......].].~.>p..U$.".WW..X..lq~.L.>
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, ASCII text, with very long lines (1107), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1107
                                                                                                      Entropy (8bit):5.059857096509377
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:hR01kOe6tbkfQuD0yH+lLlxRoewHjC74r6A8dZV6VI:TGHiQC0U+xHRoeyjC7HA8dT
                                                                                                      MD5:5D7EE9949C760982CF1AE498FE212DD5
                                                                                                      SHA1:997C35A813D3C54910E6333A3C939B9A52DDB4BA
                                                                                                      SHA-256:8AD81B2AE88937E7AF85EFE6E185BEF3BABC8E7FEAF859A507728816C48EEC13
                                                                                                      SHA-512:E82A10A3164FBDBA27FFE3D28B594F475EB4D60FA60FAF52AC35195B07CD027EBEFD33E495C645A43EEEBC58E7B165C9C1A0787ED4C0C157F10C5B9F40617185
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://pdf.activegn.com/
                                                                                                      Preview:<!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,initial-scale=1"><link rel="icon" href="/favicon.ico"><title>converter</title><link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:100,300,400,500,700,900"><link rel="stylesheet" href="https://cdn.jsdelivr.net/npm/@mdi/font@latest/css/materialdesignicons.min.css"><link href="/css/app.7ee16257.css" rel="preload" as="style"><link href="/css/chunk-vendors.4e861a0c.css" rel="preload" as="style"><link href="/js/app.8d5015ed.js" rel="preload" as="script"><link href="/js/chunk-vendors.7c834417.js" rel="preload" as="script"><link href="/css/chunk-vendors.4e861a0c.css" rel="stylesheet"><link href="/css/app.7ee16257.css" rel="stylesheet"></head><body><noscript><strong>We're sorry but converter doesn't work properly without JavaScript enabled. Please enable it to continue.</strong></noscript><div id="app"></div><sc
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, ASCII text
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):8200
                                                                                                      Entropy (8bit):4.688971923490661
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:wnaJRhNlTpgxoreTbfmXZJ8QTbH9xyCvATS0rp4vhJ7z0f:waJzrjS+dTL9wTS0UJf0f
                                                                                                      MD5:8BB8EBD9F50A9CCD12A41E4C9FE0E829
                                                                                                      SHA1:9EB03FDF77E954B55B3E0E06CCFAA52799EB9659
                                                                                                      SHA-256:A2222020625AF1EC6F383029D43A7F469A2C6F29D7DFD3DD1F00F4AC9C4AB1B7
                                                                                                      SHA-512:AEEECBDA1B9D49327EBDE16B315EDF68DC097A24C715D02D59A16A635D542F3C0FDAF27D8B41E24DD48D774FE40EC74494319F0592546BD7EFC06C54D45EDD97
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.free-pdf-creator.com/
                                                                                                      Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8" />. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" />. <meta name="description" content="" />. <meta name="author" content="" />. <title>Free-PDF-Creator.com | Convert hundreds of file format to PDF - for FREE</title>. Favicon-->. <link rel="icon" type="image/x-icon" href="assets/favicon.ico?ts=8348348934" />. Font Awesome icons (free version)-->. <script src="https://use.fontawesome.com/releases/v5.15.4/js/all.js" crossorigin="anonymous"></script>. Simple line icons-->. <link href="https://cdnjs.cloudflare.com/ajax/libs/simple-line-icons/2.5.5/css/simple-line-icons.min.css" rel="stylesheet" />. Google fonts-->. <link href="https://fonts.googleapis.com/css?family=Source+Sans+Pro:300,400,700,300italic,400italic,700italic" rel="stylesheet" type="text/css" />. Cor
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (32086)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):95786
                                                                                                      Entropy (8bit):5.393689635062045
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:/PEkjP+iADIOr/NEe876nmBu3HvF38sEeLHFoqqhJ7SerN5wVI+xcBmPv7E+nzm6:ENMyqhJvN32cBC7M6Whca98HrB
                                                                                                      MD5:8101D596B2B8FA35FE3A634EA342D7C3
                                                                                                      SHA1:D6C1F41972DE07B09BFA63D2E50F9AB41EC372BD
                                                                                                      SHA-256:540BC6DEC1DD4B92EA4D3FB903F69EABF6D919AFD48F4E312B163C28CFF0F441
                                                                                                      SHA-512:9E1634EB02AB6ACDFD95BF6544EEFA278DFDEC21F55E94522DF2C949FB537A8DFEAB6BCFECF69E6C82C7F53A87F864699CE85F0068EE60C56655339927EEBCDB
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/1.11.1/jquery.min.js
                                                                                                      Preview:/*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.1",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){ret
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):13105
                                                                                                      Entropy (8bit):5.403065123195017
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:DBGzBfBAB7eBuBjBiafWdMQcMCFe5KkdjjmUBKtaacM5n73Az03FaVNrQ1ujde:DByBfBABaBuBjBiAWdbcMCw5Kqjjm4KL
                                                                                                      MD5:A2BA974C1B5419D50B52EA2DAE73ED8B
                                                                                                      SHA1:A6987C3DC65315875C6A5A4FC4913619D32FEF67
                                                                                                      SHA-256:4680F0242AE53304A6BF932234579ECF1100B3473BD822857943A3E5A2E01F8D
                                                                                                      SHA-512:8BDC72CE7030AF1D3DEDDC442C1C8217EDEF635F52AB8D89FEC1F07A549276B647D9DF6545503C2F597246695A96A2AE7B0C793FBEC2761A9B2F6CA1783C0BA6
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:"https://fonts.googleapis.com/css?family=Roboto:100,300,400,500,700,900"
                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxFIzIFKw.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxMIzIFKw.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxEIzIFKw.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxLIzIFKw.woff2) format('woff2');. unicode-range:
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (827)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):828
                                                                                                      Entropy (8bit):4.592995955473892
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:2X9fvgefeyPTX2L9J3sJWhEmUBKTPJLpDbePevAGbJG/TCAum5EmcvcrEKn:2X937dTe9J2FKTPJL82vAGbU7js6EK
                                                                                                      MD5:91D15647247082F677AF77A7C41EAB1D
                                                                                                      SHA1:86108136A39978483A1ED611C4072610FD53619D
                                                                                                      SHA-256:9DB910A5A48DC22BA0B71833B0F2E5088B6DDAD14743F7485293C809F572E429
                                                                                                      SHA-512:3690AAEAC5DFF2B78AA0333FD7E150F43F757525132450031D8D4DCFC3BB60A2B6BF2968E0407CF2BE0DDCF5D05DE29EBB910FE5F373B6ED494203269E900B51
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.free-pdf-creator.com/lps/typ/mk/reset.css?mkv=2
                                                                                                      Preview:html,body,div,span,applet,object,iframe,h1,h2,h3,h4,h5,h6,p,blockquote,pre,a,abbr,acronym,address,big,cite,code,del,dfn,em,img,ins,kbd,q,s,samp,small,strike,strong,sub,sup,tt,var,b,u,i,center,dl,dt,dd,ol,ul,li,fieldset,form,label,legend,table,caption,tbody,tfoot,thead,tr,th,td,article,aside,canvas,details,embed,figure,figcaption,footer,header,hgroup,menu,nav,output,ruby,section,summary,time,mark,audio,video{margin:0;padding:0;border:0;font-size:100%;font:inherit;vertical-align:baseline}article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block}body{line-height:1}ol,ul{list-style:none}blockquote,q{quotes:none}blockquote:before,blockquote:after,q:before,q:after{content:'';content:none}table{border-collapse:collapse;border-spacing:0}.pixel{position:absolute;bottom:0;left:0;display:none}.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65299)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):78129
                                                                                                      Entropy (8bit):5.197397473920562
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:pppbTNR2t4NEdiK5J2w8gGzjJVPOW7tI+r9ixR2nwZY:T36WJr9ixi
                                                                                                      MD5:7CCD9D390D31AF98110F74F842EA9B32
                                                                                                      SHA1:A85E681624C91A106A514C31EACF80DE817B2CC3
                                                                                                      SHA-256:F5210FA3E7F0245A4C51EB7F280092C0EF99FDD28C45E17DAB8CC5854FDF4FD3
                                                                                                      SHA-512:A5AC783258178C710F7C2C1C24B4218A063BF8DF2BB7A6D5BD62C5C9432EC5286FD7BD17E774D1CC63E63E4666181864FA38A447C581338CA5EC0F563071EABE
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://cdn.jsdelivr.net/npm/bootstrap@5.1.3/dist/js/bootstrap.bundle.min.js
                                                                                                      Preview:/*!. * Bootstrap v5.1.3 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t="transitionend",e=t=>{let e=t.getAttribute("data-bs-target");if(!e||"#"===e){let i=t.getAttribute("href");if(!i||!i.includes("#")&&!i.startsWith("."))return null;i.includes("#")&&!i.startsWith("#")&&(i=`#${i.split("#")[1]}`),e=i&&"#"!==i?i.trim():null}return e},i=t=>{const i=e(t);return i&&document.querySelector(i)?i:null},n=t=>{const i=e(t);return i?document.querySelector(i):null},s=e=>{e.dispatchEvent(new Event(t))},o=t=>!(!t||"object"!=typeof t)&&(void 0!==t.jquery&&(t=t[0]),void 0!==t.nodeType),r=t=>o(t)?t.jquer
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1900x1268, components 3
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1829666
                                                                                                      Entropy (8bit):7.972208885665437
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:49152:uri6evSoil4sNRFNJXzxcXevW3xvRgp41Jnir+:urrdvW3xvmp7+
                                                                                                      MD5:31F926AC134297D62F4EF885FF83C526
                                                                                                      SHA1:D4202EA486BBBA8F6ED9F811F734FE4F0C4DB477
                                                                                                      SHA-256:D656370D2FCE9104825A959DF08066D1C29B4DD471A3B0782BB730D9DE17C00B
                                                                                                      SHA-512:234EC282B8431E539BFBC92A7EECD9DE457260A15AF099DF67D81E49A4CBAF4C6F4DBBC004A1A2F93C7EF667E5F7F42422AF8AF895ECA67FA2DD1AD803AF42AF
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.free-pdf-creator.com/assets/img/bg-callout.jpg
                                                                                                      Preview:......Exif..II*.................Ducky.......d...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:F0699AFACE3911E7B6709D2A09CFE3FC" xmpMM:InstanceID="xmp.iid:F0699AF9CE3911E7B6709D2A09CFE3FC" xmp:CreatorTool="Adobe Photoshop CC 2018 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:02900CFDCE2B11E78943C94DAAED70D3" stRef:documentID="xmp.did:02900CFECE2B11E78943C94DAAED70D3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                                                                                      No static file info
                                                                                                      Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                      Click to jump to process

                                                                                                      Click to jump to process

                                                                                                      Click to dive into process behavior distribution

                                                                                                      Click to jump to process

                                                                                                      Target ID:0
                                                                                                      Start time:18:37:33
                                                                                                      Start date:28/03/2024
                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.free-pdf-creator.com/
                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                      File size:3'242'272 bytes
                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:low
                                                                                                      Has exited:false

                                                                                                      Target ID:1
                                                                                                      Start time:18:37:34
                                                                                                      Start date:28/03/2024
                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1940,i,986595434633665258,420894585385562774,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                      File size:3'242'272 bytes
                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:low
                                                                                                      Has exited:false

                                                                                                      Target ID:2
                                                                                                      Start time:18:37:39
                                                                                                      Start date:28/03/2024
                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5576 --field-trial-handle=1940,i,986595434633665258,420894585385562774,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                      File size:3'242'272 bytes
                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                      Has elevated privileges:false
                                                                                                      Has administrator privileges:false
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:low
                                                                                                      Has exited:true

                                                                                                      Target ID:13
                                                                                                      Start time:18:37:58
                                                                                                      Start date:28/03/2024
                                                                                                      Path:C:\Users\user\Downloads\free-pdf-creator.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Users\user\Downloads\free-pdf-creator.exe"
                                                                                                      Imagebase:0x7ff7d7780000
                                                                                                      File size:153'306'392 bytes
                                                                                                      MD5 hash:935C9D4363062CC07B8EDC01056F827A
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:low
                                                                                                      Has exited:true

                                                                                                      Target ID:15
                                                                                                      Start time:18:38:06
                                                                                                      Start date:28/03/2024
                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.free-pdf-creator.com/lps/typ/?offer=false
                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                      File size:3'242'272 bytes
                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:low
                                                                                                      Has exited:true

                                                                                                      No disassembly