Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://free-pdf-pro.com

Overview

General Information

Sample URL:https://free-pdf-pro.com
Analysis ID:1371942
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Drops PE files
Found dropped PE file which has not been started or loaded
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries keyboard layouts
Queries the volume information (name, serial number etc) of a device
Stores files to the Windows start menu directory
Tries to load missing DLLs
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6556 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://free-pdf-pro.com/ MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 5548 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2036,i,18118066380085325724,16070927223252557608,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 5352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5492 --field-trial-handle=2036,i,18118066380085325724,16070927223252557608,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • free-pdf-pro.exe (PID: 5088 cmdline: "C:\Users\user\Downloads\free-pdf-pro.exe" MD5: 98C4D35C16B8E3045E28F6850908EECC)
      • FreePDFProConverter.exe (PID: 2032 cmdline: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe MD5: 5E20020A9D61136B75922E50EE07096F)
        • msedgewebview2.exe (PID: 3948 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=FreePDFProConverter.exe --webview-exe-version=1.0.0.0 --user-data-dir="C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --edge-webview-custom-scheme --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=2032.5496.14737248266512090126 MD5: 9909D978B39FB7369F511D8506C17CA0)
          • msedgewebview2.exe (PID: 5980 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x16c,0x7ffc67c78e88,0x7ffc67c78e98,0x7ffc67c78ea8 MD5: 9909D978B39FB7369F511D8506C17CA0)
          • msedgewebview2.exe (PID: 6416 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView" --webview-exe-name=FreePDFProConverter.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1800 --field-trial-handle=1796,i,16204211122708516613,1030977080864877917,262144 --enable-features=MojoIpcz /prefetch:2 MD5: 9909D978B39FB7369F511D8506C17CA0)
          • msedgewebview2.exe (PID: 1676 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView" --webview-exe-name=FreePDFProConverter.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --edge-webview-custom-scheme --mojo-platform-channel-handle=2060 --field-trial-handle=1796,i,16204211122708516613,1030977080864877917,262144 --enable-features=MojoIpcz /prefetch:3 MD5: 9909D978B39FB7369F511D8506C17CA0)
          • msedgewebview2.exe (PID: 6108 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView" --webview-exe-name=FreePDFProConverter.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --edge-webview-custom-scheme --mojo-platform-channel-handle=2484 --field-trial-handle=1796,i,16204211122708516613,1030977080864877917,262144 --enable-features=MojoIpcz /prefetch:8 MD5: 9909D978B39FB7369F511D8506C17CA0)
          • msedgewebview2.exe (PID: 6932 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView" --webview-exe-name=FreePDFProConverter.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1704813023610916 --launch-time-ticks=5138669716 --mojo-platform-channel-handle=3376 --field-trial-handle=1796,i,16204211122708516613,1030977080864877917,262144 --enable-features=MojoIpcz /prefetch:1 MD5: 9909D978B39FB7369F511D8506C17CA0)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://free-pdf-pro.comAvira URL Cloud: detection malicious, Label: malware
Source: C:\Users\user\Downloads\free-pdf-pro.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\FreePDFPro
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.17:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.17:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.17:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.190.196:443 -> 192.168.2.17:49757 version: TLS 1.2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView\
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView\Default\Local Storage\
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView\Default\Local Storage\leveldb\
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Roaming\
Source: chrome.exeMemory has grown: Private usage: 10MB later: 27MB
Source: unknownTCP traffic detected without corresponding DNS query: 13.67.144.177
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.84
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.84
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.58
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.58
Source: unknownTCP traffic detected without corresponding DNS query: 13.67.144.177
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.84
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.84
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 13.67.144.177
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: global trafficHTTP traffic detected: GET /repository/SSLcom-RootCA-EV-RSA-4096-R2.crt HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/10.0Host: www.ssl.com
Source: unknownDNS traffic detected: queries for: free-pdf-pro.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49684 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.17:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.17:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.17:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.190.196:443 -> 192.168.2.17:49757 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_6556_1851951749
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: hevcdecoder.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: hevcdecoder.dll
Source: classification engineClassification label: mal48.win@32/181@28/166
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Users\user\Downloads\free-pdf-pro.exeFile created: C:\Users\user\AppData\Local\Temp\nsv41FF.tmp
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\faf93f57aa8c4c5dddd9cd0de441d5a1\mscorlib.ni.dll
Source: C:\Users\user\Downloads\free-pdf-pro.exeFile read: C:\Users\desktop.ini
Source: C:\Users\user\Downloads\free-pdf-pro.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://free-pdf-pro.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2036,i,18118066380085325724,16070927223252557608,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2036,i,18118066380085325724,16070927223252557608,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5492 --field-trial-handle=2036,i,18118066380085325724,16070927223252557608,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Users\user\Downloads\free-pdf-pro.exe "C:\Users\user\Downloads\free-pdf-pro.exe"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5492 --field-trial-handle=2036,i,18118066380085325724,16070927223252557608,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Users\user\Downloads\free-pdf-pro.exeProcess created: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=FreePDFProConverter.exe --webview-exe-version=1.0.0.0 --user-data-dir="C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --edge-webview-custom-scheme --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=2032.5496.14737248266512090126
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x16c,0x7ffc67c78e88,0x7ffc67c78e98,0x7ffc67c78ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView" --webview-exe-name=FreePDFProConverter.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1800 --field-trial-handle=1796,i,16204211122708516613,1030977080864877917,262144 --enable-features=MojoIpcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView" --webview-exe-name=FreePDFProConverter.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --edge-webview-custom-scheme --mojo-platform-channel-handle=2060 --field-trial-handle=1796,i,16204211122708516613,1030977080864877917,262144 --enable-features=MojoIpcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView" --webview-exe-name=FreePDFProConverter.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --edge-webview-custom-scheme --mojo-platform-channel-handle=2484 --field-trial-handle=1796,i,16204211122708516613,1030977080864877917,262144 --enable-features=MojoIpcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView" --webview-exe-name=FreePDFProConverter.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1704813023610916 --launch-time-ticks=5138669716 --mojo-platform-channel-handle=3376 --field-trial-handle=1796,i,16204211122708516613,1030977080864877917,262144 --enable-features=MojoIpcz /prefetch:1
Source: C:\Users\user\Downloads\free-pdf-pro.exeProcess created: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x16c,0x7ffc67c78e88,0x7ffc67c78e98,0x7ffc67c78ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView" --webview-exe-name=FreePDFProConverter.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1800 --field-trial-handle=1796,i,16204211122708516613,1030977080864877917,262144 --enable-features=MojoIpcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView" --webview-exe-name=FreePDFProConverter.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --edge-webview-custom-scheme --mojo-platform-channel-handle=2060 --field-trial-handle=1796,i,16204211122708516613,1030977080864877917,262144 --enable-features=MojoIpcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView" --webview-exe-name=FreePDFProConverter.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --edge-webview-custom-scheme --mojo-platform-channel-handle=2484 --field-trial-handle=1796,i,16204211122708516613,1030977080864877917,262144 --enable-features=MojoIpcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView" --webview-exe-name=FreePDFProConverter.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1704813023610916 --launch-time-ticks=5138669716 --mojo-platform-channel-handle=3376 --field-trial-handle=1796,i,16204211122708516613,1030977080864877917,262144 --enable-features=MojoIpcz /prefetch:1
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Users\user\Downloads\free-pdf-pro.exe "C:\Users\user\Downloads\free-pdf-pro.exe"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Users\user\Downloads\free-pdf-pro.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\Links
Source: C:\Users\user\Downloads\free-pdf-pro.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\FreePDFPro
Source: C:\Users\user\Downloads\free-pdf-pro.exeFile created: C:\Users\user\AppData\Roaming\PDFPro\runtimes\win-x86\native\WebView2Loader.dllJump to dropped file
Source: C:\Users\user\Downloads\free-pdf-pro.exeFile created: C:\Users\user\AppData\Local\Temp\nsa421F.tmp\System.dllJump to dropped file
Source: C:\Users\user\Downloads\free-pdf-pro.exeFile created: C:\Users\user\AppData\Roaming\PDFPro\runtimes\win-arm64\native\WebView2Loader.dllJump to dropped file
Source: C:\Users\user\Downloads\free-pdf-pro.exeFile created: C:\Users\user\AppData\Roaming\PDFPro\Uninstall.exeJump to dropped file
Source: C:\Users\user\Downloads\free-pdf-pro.exeFile created: C:\Users\user\AppData\Roaming\PDFPro\Microsoft.Web.WebView2.Wpf.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\free-pdf-pro.exe (copy)Jump to dropped file
Source: C:\Users\user\Downloads\free-pdf-pro.exeFile created: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\ce2d3009-441c-464d-95a9-410566393e75.tmpJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Unconfirmed 138833.crdownloadJump to dropped file
Source: C:\Users\user\Downloads\free-pdf-pro.exeFile created: C:\Users\user\AppData\Local\Temp\nsa421F.tmp\nsDialogs.dllJump to dropped file
Source: C:\Users\user\Downloads\free-pdf-pro.exeFile created: C:\Users\user\AppData\Roaming\PDFPro\Microsoft.Web.WebView2.Core.dllJump to dropped file
Source: C:\Users\user\Downloads\free-pdf-pro.exeFile created: C:\Users\user\AppData\Roaming\PDFPro\Newtonsoft.Json.dllJump to dropped file
Source: C:\Users\user\Downloads\free-pdf-pro.exeFile created: C:\Users\user\AppData\Roaming\PDFPro\JetBrains.Annotations.dllJump to dropped file
Source: C:\Users\user\Downloads\free-pdf-pro.exeFile created: C:\Users\user\AppData\Roaming\PDFPro\Microsoft.Xaml.Behaviors.dllJump to dropped file
Source: C:\Users\user\Downloads\free-pdf-pro.exeFile created: C:\Users\user\AppData\Roaming\PDFPro\Microsoft.Web.WebView2.WinForms.dllJump to dropped file
Source: C:\Users\user\Downloads\free-pdf-pro.exeFile created: C:\Users\user\AppData\Roaming\PDFPro\runtimes\win-x64\native\WebView2Loader.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Users\user\Downloads\free-pdf-pro.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Free PDF Pro
Source: C:\Users\user\Downloads\free-pdf-pro.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Free PDF Pro\Free PDF Pro.lnk
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\Users\user\Downloads\free-pdf-pro.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\free-pdf-pro.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\free-pdf-pro.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\free-pdf-pro.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\PDFPro\Uninstall.exeJump to dropped file
Source: C:\Users\user\Downloads\free-pdf-pro.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\PDFPro\Microsoft.Web.WebView2.Wpf.dllJump to dropped file
Source: C:\Users\user\Downloads\free-pdf-pro.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsa421F.tmp\nsDialogs.dllJump to dropped file
Source: C:\Users\user\Downloads\free-pdf-pro.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\PDFPro\Microsoft.Web.WebView2.Core.dllJump to dropped file
Source: C:\Users\user\Downloads\free-pdf-pro.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\PDFPro\Newtonsoft.Json.dllJump to dropped file
Source: C:\Users\user\Downloads\free-pdf-pro.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\PDFPro\JetBrains.Annotations.dllJump to dropped file
Source: C:\Users\user\Downloads\free-pdf-pro.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\PDFPro\Microsoft.Xaml.Behaviors.dllJump to dropped file
Source: C:\Users\user\Downloads\free-pdf-pro.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\PDFPro\Microsoft.Web.WebView2.WinForms.dllJump to dropped file
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\d0010809
Source: C:\Users\user\Downloads\free-pdf-pro.exeFile Volume queried: C:\Users\user\AppData\Roaming FullSizeInformation
Source: C:\Users\user\Downloads\free-pdf-pro.exeFile Volume queried: C:\Users\user\AppData\Roaming FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView\Default\Code Cache\wasm FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView\Default\Code Cache\js FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView\Default\Cache\Cache_Data FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView\Default\blob_storage\baf3ee03-26f3-4a83-9d44-79dfd406fa40 FullSizeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView\
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView\Default\Local Storage\
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView\Default\Local Storage\leveldb\
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Roaming\
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeMemory allocated: page read and write | page guard
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x16c,0x7ffc67c78e88,0x7ffc67c78e98,0x7ffc67c78ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView" --webview-exe-name=FreePDFProConverter.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1800 --field-trial-handle=1796,i,16204211122708516613,1030977080864877917,262144 --enable-features=MojoIpcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView" --webview-exe-name=FreePDFProConverter.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --edge-webview-custom-scheme --mojo-platform-channel-handle=2060 --field-trial-handle=1796,i,16204211122708516613,1030977080864877917,262144 --enable-features=MojoIpcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView" --webview-exe-name=FreePDFProConverter.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --edge-webview-custom-scheme --mojo-platform-channel-handle=2484 --field-trial-handle=1796,i,16204211122708516613,1030977080864877917,262144 --enable-features=MojoIpcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView" --webview-exe-name=FreePDFProConverter.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1704813023610916 --launch-time-ticks=5138669716 --mojo-platform-channel-handle=3376 --field-trial-handle=1796,i,16204211122708516613,1030977080864877917,262144 --enable-features=MojoIpcz /prefetch:1
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=freepdfproconverter.exe --webview-exe-version=1.0.0.0 --user-data-dir="c:\users\user\appdata\roaming\pdfpro\freepdfproconverter.exe.webview2\ebwebview" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --edge-webview-custom-scheme --enable-features=mojoipcz --mojo-named-platform-channel-pipe=2032.5496.14737248266512090126
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=c:\users\user\appdata\roaming\pdfpro\freepdfproconverter.exe.webview2\ebwebview /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=c:\users\user\appdata\roaming\pdfpro\freepdfproconverter.exe.webview2\ebwebview\crashpad --annotation=isofficialbuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=win64 "--annotation=prod=edge webview2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x16c,0x7ffc67c78e88,0x7ffc67c78e98,0x7ffc67c78ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="c:\users\user\appdata\roaming\pdfpro\freepdfproconverter.exe.webview2\ebwebview" --webview-exe-name=freepdfproconverter.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --edge-webview-custom-scheme --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=1800 --field-trial-handle=1796,i,16204211122708516613,1030977080864877917,262144 --enable-features=mojoipcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --noerrdialogs --user-data-dir="c:\users\user\appdata\roaming\pdfpro\freepdfproconverter.exe.webview2\ebwebview" --webview-exe-name=freepdfproconverter.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --edge-webview-custom-scheme --mojo-platform-channel-handle=2060 --field-trial-handle=1796,i,16204211122708516613,1030977080864877917,262144 --enable-features=mojoipcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.storageservice --lang=en-gb --service-sandbox-type=service --noerrdialogs --user-data-dir="c:\users\user\appdata\roaming\pdfpro\freepdfproconverter.exe.webview2\ebwebview" --webview-exe-name=freepdfproconverter.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --edge-webview-custom-scheme --mojo-platform-channel-handle=2484 --field-trial-handle=1796,i,16204211122708516613,1030977080864877917,262144 --enable-features=mojoipcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\roaming\pdfpro\freepdfproconverter.exe.webview2\ebwebview" --webview-exe-name=freepdfproconverter.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1704813023610916 --launch-time-ticks=5138669716 --mojo-platform-channel-handle=3376 --field-trial-handle=1796,i,16204211122708516613,1030977080864877917,262144 --enable-features=mojoipcz /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=c:\users\user\appdata\roaming\pdfpro\freepdfproconverter.exe.webview2\ebwebview /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=c:\users\user\appdata\roaming\pdfpro\freepdfproconverter.exe.webview2\ebwebview\crashpad --annotation=isofficialbuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=win64 "--annotation=prod=edge webview2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x16c,0x7ffc67c78e88,0x7ffc67c78e98,0x7ffc67c78ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="c:\users\user\appdata\roaming\pdfpro\freepdfproconverter.exe.webview2\ebwebview" --webview-exe-name=freepdfproconverter.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --edge-webview-custom-scheme --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=1800 --field-trial-handle=1796,i,16204211122708516613,1030977080864877917,262144 --enable-features=mojoipcz /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --noerrdialogs --user-data-dir="c:\users\user\appdata\roaming\pdfpro\freepdfproconverter.exe.webview2\ebwebview" --webview-exe-name=freepdfproconverter.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --edge-webview-custom-scheme --mojo-platform-channel-handle=2060 --field-trial-handle=1796,i,16204211122708516613,1030977080864877917,262144 --enable-features=mojoipcz /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.storageservice --lang=en-gb --service-sandbox-type=service --noerrdialogs --user-data-dir="c:\users\user\appdata\roaming\pdfpro\freepdfproconverter.exe.webview2\ebwebview" --webview-exe-name=freepdfproconverter.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --edge-webview-custom-scheme --mojo-platform-channel-handle=2484 --field-trial-handle=1796,i,16204211122708516613,1030977080864877917,262144 --enable-features=mojoipcz /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\roaming\pdfpro\freepdfproconverter.exe.webview2\ebwebview" --webview-exe-name=freepdfproconverter.exe --webview-exe-version=1.0.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1704813023610916 --launch-time-ticks=5138669716 --mojo-platform-channel-handle=3376 --field-trial-handle=1796,i,16204211122708516613,1030977080864877917,262144 --enable-features=mojoipcz /prefetch:1
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeQueries volume information: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe VolumeInformation
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeQueries volume information: C:\Users\user\AppData\Roaming\PDFPro\Microsoft.Web.WebView2.Wpf.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeQueries volume information: C:\Users\user\AppData\Roaming\PDFPro\Microsoft.Web.WebView2.Core.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationTypes\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationTypes.dll VolumeInformation
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationProvider\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationProvider.dll VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\Trust Protection Lists\manifest.json VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\WidevineCdm\manifest.json VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\System32\spool\drivers\color\sRGB Color Space Profile.icm VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView\Default\Network\SCT Auditing Pending Reports VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\MEIPreload\preloaded_data.pb VolumeInformation
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid Accounts1
Command and Scripting Interpreter
1
Windows Service
1
Windows Service
11
Masquerading
OS Credential Dumping1
Query Registry
Remote ServicesData from Local SystemExfiltration Over Other Network Medium2
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
11
Process Injection
1
Disable or Modify Tools
LSASS Memory1
Remote System Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Ingress Tool Transfer
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAt1
DLL Side-Loading
1
Registry Run Keys / Startup Folder
11
Process Injection
Security Account Manager2
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
Non-Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses
Local AccountsCronLogin Hook1
DLL Side-Loading
1
DLL Side-Loading
NTDS24
System Information Discovery
Distributed Component Object ModelInput CaptureTraffic Duplication3
Application Layer Protocol
Data DestructionVirtual Private ServerEmployee Names
Cloud AccountsLaunchdNetwork Logon Script1
Extra Window Memory Injection
1
Extra Window Memory Injection
LSA SecretsInternet Connection DiscoverySSHKeyloggingScheduled TransferFallback ChannelsData Encrypted for ImpactServerGather Victim Network Information

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://free-pdf-pro.com100%Avira URL Cloudmalware
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\nsa421F.tmp\nsDialogs.dll0%ReversingLabs
C:\Users\user\Downloads\Unconfirmed 138833.crdownload4%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsa421F.tmp\System.dll0%ReversingLabs
C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe3%ReversingLabs
C:\Users\user\AppData\Roaming\PDFPro\JetBrains.Annotations.dll0%ReversingLabs
C:\Users\user\AppData\Roaming\PDFPro\Microsoft.Web.WebView2.Core.dll0%ReversingLabs
C:\Users\user\AppData\Roaming\PDFPro\Microsoft.Web.WebView2.WinForms.dll0%ReversingLabs
C:\Users\user\AppData\Roaming\PDFPro\Microsoft.Web.WebView2.Wpf.dll0%ReversingLabs
C:\Users\user\AppData\Roaming\PDFPro\Microsoft.Xaml.Behaviors.dll0%ReversingLabs
C:\Users\user\AppData\Roaming\PDFPro\Newtonsoft.Json.dll0%ReversingLabs
C:\Users\user\AppData\Roaming\PDFPro\Uninstall.exe0%ReversingLabs
C:\Users\user\AppData\Roaming\PDFPro\runtimes\win-arm64\native\WebView2Loader.dll0%ReversingLabs
C:\Users\user\AppData\Roaming\PDFPro\runtimes\win-x64\native\WebView2Loader.dll0%ReversingLabs
C:\Users\user\AppData\Roaming\PDFPro\runtimes\win-x86\native\WebView2Loader.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.129.229
truefalse
    unknown
    chrome.cloudflare-dns.com
    172.64.41.3
    truefalse
      unknown
      www.ssl.com
      52.205.62.75
      truefalse
        high
        accounts.google.com
        142.251.111.84
        truefalse
          high
          cdnjs.cloudflare.com
          104.17.24.14
          truefalse
            high
            free-pdf-pro.com
            104.21.26.134
            truefalse
              unknown
              www.google.com
              172.253.122.106
              truefalse
                high
                clients.l.google.com
                142.251.167.138
                truefalse
                  high
                  pdf.activegn.com
                  104.21.20.130
                  truefalse
                    unknown
                    use.fontawesome.com
                    unknown
                    unknownfalse
                      high
                      clients1.google.com
                      unknown
                      unknownfalse
                        high
                        clients2.google.com
                        unknown
                        unknownfalse
                          high
                          cdn.jsdelivr.net
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            http://www.ssl.com/repository/SSLcom-RootCA-EV-RSA-4096-R2.crtfalse
                              high
                              https://free-pdf-pro.com/false
                                unknown
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                142.251.179.95
                                unknownUnited States
                                15169GOOGLEUSfalse
                                142.251.111.84
                                accounts.google.comUnited States
                                15169GOOGLEUSfalse
                                151.101.129.229
                                jsdelivr.map.fastly.netUnited States
                                54113FASTLYUSfalse
                                104.21.20.130
                                pdf.activegn.comUnited States
                                13335CLOUDFLARENETUSfalse
                                172.253.115.94
                                unknownUnited States
                                15169GOOGLEUSfalse
                                172.64.41.3
                                chrome.cloudflare-dns.comUnited States
                                13335CLOUDFLARENETUSfalse
                                172.253.122.106
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                104.17.24.14
                                cdnjs.cloudflare.comUnited States
                                13335CLOUDFLARENETUSfalse
                                151.101.1.229
                                unknownUnited States
                                54113FASTLYUSfalse
                                20.94.151.93
                                unknownUnited States
                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                172.64.140.13
                                unknownUnited States
                                13335CLOUDFLARENETUSfalse
                                172.253.63.94
                                unknownUnited States
                                15169GOOGLEUSfalse
                                23.221.227.25
                                unknownUnited States
                                20940AKAMAI-ASN1EUfalse
                                142.251.167.138
                                clients.l.google.comUnited States
                                15169GOOGLEUSfalse
                                142.251.16.101
                                unknownUnited States
                                15169GOOGLEUSfalse
                                13.107.42.16
                                unknownUnited States
                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                172.253.122.94
                                unknownUnited States
                                15169GOOGLEUSfalse
                                20.225.111.35
                                unknownUnited States
                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                172.67.136.74
                                unknownUnited States
                                13335CLOUDFLARENETUSfalse
                                239.255.255.250
                                unknownReserved
                                unknownunknownfalse
                                142.251.16.95
                                unknownUnited States
                                15169GOOGLEUSfalse
                                142.251.16.94
                                unknownUnited States
                                15169GOOGLEUSfalse
                                52.205.62.75
                                www.ssl.comUnited States
                                14618AMAZON-AESUSfalse
                                104.21.26.134
                                free-pdf-pro.comUnited States
                                13335CLOUDFLARENETUSfalse
                                IP
                                192.168.2.17
                                Joe Sandbox version:38.0.0 Ammolite
                                Analysis ID:1371942
                                Start date and time:2024-01-09 17:34:17 +01:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                Sample URL:https://free-pdf-pro.com
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:27
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • EGA enabled
                                Analysis Mode:stream
                                Analysis stop reason:Timeout
                                Detection:MAL
                                Classification:mal48.win@32/181@28/166
                                • Exclude process from analysis (whitelisted): SgrmBroker.exe, MoUsoCoreWorker.exe, svchost.exe
                                • Excluded IPs from analysis (whitelisted): 23.54.46.90, 172.253.63.94, 172.64.140.13, 172.64.141.13, 142.251.16.95, 34.104.35.123, 142.251.16.94
                                • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, edgedl.me.gvt1.com, fonts.gstatic.com, e16604.g.akamaiedge.net, clientservices.googleapis.com, use.fontawesome.com.cdn.cloudflare.net, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net
                                • Not all processes where analyzed, report is missing behavior information
                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                • Report size getting too big, too many NtQueryValueKey calls found.
                                • VT rate limit hit for: https://free-pdf-pro.com
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Certificate, Version=3
                                Category:dropped
                                Size (bytes):1519
                                Entropy (8bit):7.654651339736505
                                Encrypted:false
                                SSDEEP:
                                MD5:E11E31581AAE545302F6176A117B4D95
                                SHA1:743AF0529BD032A0F44A83CDD4BAA97B7C2EC49A
                                SHA-256:2E7BF16CC22485A7BBE2AA8696750761B0AE39BE3B2FE9D0CC6D4EF73491425C
                                SHA-512:C63ABA6CA79C60A92B3BD26D784A5436E45A626022958BF6C194AFC380C7BFB01FADF0B772513BBDBD7F1BB73691B0EDB2F60B2F235EC9E0B81C427E04FBE451
                                Malicious:false
                                Reputation:low
                                Preview:0...0.........V.).4.x.0...*.H........0..1.0...U....US1.0...U....Texas1.0...U....Houston1.0...U....SSL Corporation1705..U....SSL.com EV Root Certification Authority RSA R20...170531181437Z..420530181437Z0..1.0...U....US1.0...U....Texas1.0...U....Houston1.0...U....SSL Corporation1705..U....SSL.com EV Root Certification Authority RSA R20.."0...*.H.............0.........6e@..M...F.k.3G.L.}}..-=..x...Wh.W>...A..(A$..r.....^p#..9...N.m&.{...'....7...qq....c......g.U...I..Z..o2...;.A.....m{...Lr..+...<T.g...].....r..}.'....[.;......[z~..<8v.b..9^.w.].Y.f,>....&.i.....K.@.P......."...7...M.k!...".F.Di..a5..o.a.....`.M...f.WX..i.....G.f.v.w}4$........!,.x.d....x.U..2.x...a...S........w.L....=b..8..f..YvZS.....+hD{.y.3Jv.[........{^b...c....I.(....4..Un....U;#."..)f&. Pw.J.....`pA^.P9".&.;stUG.y.9.0.D......%B..S......<....J.g..0..,....Wf..\.V.w......c0a0...U.......0....0...U.#..0....`....4.....%.s.Fi..0...U.......`....4.....%.s.Fi..0...U...........0...*.H......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 66791 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                Category:dropped
                                Size (bytes):66791
                                Entropy (8bit):7.995531727155867
                                Encrypted:true
                                SSDEEP:
                                MD5:AC05D27423A85ADC1622C714F2CB6184
                                SHA1:B0FE2B1ABDDB97837EA0195BE70AB2FF14D43198
                                SHA-256:C6456E12E5E53287A547AF4103E0397CB9697E466CF75844312DC296D43D144D
                                SHA-512:6D0EF9050E41FBAE680E0E59DD0F90B6AC7FEA5579EF5708B69D5DA33A0ECE7E8B16574B58B17B64A34CC34A4FFC22B4A62C1ECE61F36C4A11A0665E0536B90D
                                Malicious:false
                                Reputation:low
                                Preview:MSCF............,...................I.................gW.e .authroot.stl..u/1.5..CK..<Tk...p.k:..c.Y:.(Qc...%Y.f_...$..DHn..6i/.]....-!QQ*..}f..f...}..1....9.......pN..mI.a.....!...N.....xP.f6..C.'#.c.@GN(3.<3.......9...('3...l.l....B..x..e...UWFU.TT.l.L...._.l1......w.\..Xb.v..Q......pKP.....M`.Y......Op4=.(=P.e...p.(U.....z7MF..O......V2.....#...pj...z.!...wQ...V&.Gz..Nv.4..y(J...A..':.2Q.^u.y..<.1..2..o........H.D.S.....62.| w(...B.......h.QZ..'....l.<....6..Z...p?... .pT.......l..S..K....FT?.....p..`.&..y..."T=l.n..egf.w..X.Y...G.m....=.}cO.7.....9....o..:.Y=.-.5....ud.J&.]..*Q..._<.S....{a.=.n...PT.Um).| kpyA....h.PXY.>.......^2U...H.....V<\...k..~....H..p...8..'..?...r>.4..!u......1\.`.<.+..n..p..]...).....L.g....#.<..c]R.U."\i.Z.>...`Q..g6....0.......F.........N.s.Z..A........m.^....a_..>v.-.mk...wt.n.:...>S..;....1...j.+m.&S......$.T...i.B=h.n...c.!e.....Y.#..bw.}...d.. ..w... .&..w.9..}k...\...=....{q.Up..y;..7.-.K.'.....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):312
                                Entropy (8bit):3.318386649016786
                                Encrypted:false
                                SSDEEP:
                                MD5:ED93F8593963B32D71C9DD60312E5C62
                                SHA1:35F80DC86AAC0FA782AF9F7DD9877E324D6712F8
                                SHA-256:200FFF4E1BFC1D1B8B037BF6DB3E6DB851D0166CD38E35D11AE4647F5745921C
                                SHA-512:F18E2F8D0FEB7F09195FEE01048E717D0253C4080E3E00FFCA5DEE602C77183979E626124F76C03A5D5AE2D7D0028AE2F34A91FBDBD2C30D1B544600F0FF9622
                                Malicious:false
                                Reputation:low
                                Preview:p...... ....~....O...C..(....................................................... .........Q.g...X...F...............h.t.t.p.:././.w.w.w...s.s.l...c.o.m./.r.e.p.o.s.i.t.o.r.y./.S.S.L.c.o.m.-.R.o.o.t.C.A.-.E.V.-.R.S.A.-.4.0.9.6.-.R.2...c.r.t...".e.1.1.e.3.1.5.8.1.a.a.e.5.4.5.3.0.2.f.6.1.7.6.a.1.1.7.b.4.d.9.5."...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):330
                                Entropy (8bit):3.1210246516316165
                                Encrypted:false
                                SSDEEP:
                                MD5:52E1BF03980D182285E7370E86475107
                                SHA1:5C222065A568EBEE86276B6FD68CFF73281D3747
                                SHA-256:4D0D854989D4470AD9D96A114E20D12EE3A88C5741E10675B0B10FF5225A4FF9
                                SHA-512:0340C648E95E3E3E63FE474AE7109ED07D480A5C963BF3459B4DCAC4802C11DA72B79C59BD814466ADEFAA92858393C8A4742446F14FF7D2C2896C3999B3C7D7
                                Malicious:false
                                Reputation:low
                                Preview:p...... .........@..C..(....................................................... ..........H"......(...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".3.f.e.4.e.6.1.a.4.8.2.2.d.a.1.:.0."...
                                Process:C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe
                                File Type:ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):194
                                Entropy (8bit):4.606707946794735
                                Encrypted:false
                                SSDEEP:
                                MD5:BFB5FBE3AB4E3A6870059565F2763049
                                SHA1:C6077583E40670F0C7ED88E0B138DA21BA9A090C
                                SHA-256:56A5E272EF0BB12BDDE114C234154C8C33BBF74A61A8D42D468883FB1F7968C5
                                SHA-512:96707F56C30DE13B2165622E5227A62B277D8F397D41FDDEC2C281CE5F68278D925B385C067054ADEEC91BEE5D588DBE39EC96D77E661B7A939D6DBA3A77107E
                                Malicious:false
                                Reputation:low
                                Preview:window.getDownloadUrl = (convertedUrl) => {.. let jsonObject =.. {.. Key: 'click',.. Value: convertedUrl.. };.. window.chrome.webview.postMessage(jsonObject);..}......
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):2278
                                Entropy (8bit):3.847562419590469
                                Encrypted:false
                                SSDEEP:
                                MD5:60B3625DA7C5D8A0D20A22023E2626EC
                                SHA1:787B0BFC307D1F885F46753FA3B747BD1AFD2EF6
                                SHA-256:E1455C74733B28CF1A12FE263BEC2ADC220712EEA9D0A608912994B1CD373E34
                                SHA-512:330D48ED6105503EFA2E25D86F5FFA032E54A5C4668909987BC86A519EFAA0C94A00AC89D8F3C6660EDD7BD2191C11DA38AB83099C35B3049E6970335E2ABB8F
                                Malicious:false
                                Reputation:low
                                Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".g.M.q.1.V.C.J.D.2.g.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.x.+.Z.t.I.U.
                                Process:C:\Users\user\Downloads\free-pdf-pro.exe
                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                Category:dropped
                                Size (bytes):12288
                                Entropy (8bit):5.814115788739565
                                Encrypted:false
                                SSDEEP:
                                MD5:CFF85C549D536F651D4FB8387F1976F2
                                SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
                                SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
                                SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
                                Malicious:false
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                Reputation:low
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Users\user\Downloads\free-pdf-pro.exe
                                File Type:PC bitmap, Windows 3.x format, 150 x 57 x 8, image size 8666, resolution 2834 x 2834 px/m, cbSize 9744, bits offset 1078
                                Category:dropped
                                Size (bytes):9744
                                Entropy (8bit):6.474241915046416
                                Encrypted:false
                                SSDEEP:
                                MD5:583C38FB0F5AF5FE584D9A9B01D6A3E7
                                SHA1:84DEDF7064BB740614F8661793F429F5EE950D86
                                SHA-256:4C9E804CE1A391F8E603B7B9C732A6529C1E81BE4D12F125C8562EA9D49095C2
                                SHA-512:298DAC48F75B5D597474FE22E9D69782629C02EBC855F4DF91D470EDAC47CCFB8FE407A1A504FA4A5C94C523C6F03B7B755105B852F25A12D778F2A42313143B
                                Malicious:false
                                Reputation:low
                                Preview:BM.&......6...(.......9............!..................-...}~~.........................................fsx......................................"+.i...j...)HX.e...X...7P].x...k...................v.......................8JS.........................................................................................Y]_.689.<>?.....;...7...2...=....Lh..,;.B...0~..*n..L...g...j...j...Z...U...N...k...g...d...l...n...J...S...q...r...Br..v...v...:bw.Z...y...z....1<.}...}...........i...{...........u.......9Wg.%8B..*2.............V...+?J.........Sw..............Ll}.................................g....................................................."..........................................................................................................................................................................................AY.X...a...................................................................................................................................%%&.kkl.......................
                                Process:C:\Users\user\Downloads\free-pdf-pro.exe
                                File Type:PC bitmap, Windows 3.x format, 164 x 314 x 8, image size 51498, resolution 2834 x 2834 px/m, cbSize 52576, bits offset 1078
                                Category:dropped
                                Size (bytes):52576
                                Entropy (8bit):7.181750725113967
                                Encrypted:false
                                SSDEEP:
                                MD5:9E4CD80A60DB6947642677BF31A10906
                                SHA1:FEEDC432DF18B13FFBA2B7478347D885861701FA
                                SHA-256:A7B2F12E01CBEA88D4F645F797F2CA6107D76AE13CD1BE6DC532B759BFE0D925
                                SHA-512:A02AE76B7A5DF03A149A0B9C9EFD314B8646B829B930233D0CEA8B619B21720B383F92BE95838310E7F1C4183D256823A96E48866B65AC7D2141ED4254AE471A
                                Malicious:false
                                Reputation:low
                                Preview:BM`.......6...(.......:...........*.......................qss.}~~.....................................................................5by.k...6by.m...o...p...q...9dz.s...t...w...x...=f{.{.......}...Iw..................@ex.....;\m..HU.m...}...7Tc.........e.......r................................................................................................................................. .....................................$,0.............Z\].;...:...'h...BY.Q...c...h...n...m...7ay.o...o...8cz.k...r...q...q...r...s...t...t...v...;dz.v...y...w...v...`...z...y...z...z...S...~...|...Z...m.......~...}...@g|.....................P....#*.........................b...Go......................Ch|.........w...............................Acu.....................................................................$4=.........a...c...r...............................................................au.......................Ss..|..7...F...[.......+<F.....Pbm.........................................hhi...
                                Process:C:\Users\user\Downloads\free-pdf-pro.exe
                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                Category:dropped
                                Size (bytes):9728
                                Entropy (8bit):5.158136237602734
                                Encrypted:false
                                SSDEEP:
                                MD5:6C3F8C94D0727894D706940A8A980543
                                SHA1:0D1BCAD901BE377F38D579AAFC0C41C0EF8DCEFD
                                SHA-256:56B96ADD1978B1ABBA286F7F8982B0EFBE007D4A48B3DED6A4D408E01D753FE2
                                SHA-512:2094F0E4BB7C806A5FF27F83A1D572A5512D979EEFDA3345BAFF27D2C89E828F68466D08C3CA250DA11B01FC0407A21743037C25E94FBE688566DD7DEAEBD355
                                Malicious:false
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                Reputation:low
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|..c8O`08O`08O`08Oa0.O`0.@=05O`0llP0=O`0.If09O`0.od09O`0Rich8O`0........PE..L.....Oa...........!.........0......g........0............................................@..........................6..k....0.......p...............................................................................0...............................text............................... ..`.rdata..{....0......................@..@.data...h!...@......................@....rsrc........p....... ..............@..@.reloc..~............"..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 9 15:34:48 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2677
                                Entropy (8bit):3.9929183704907145
                                Encrypted:false
                                SSDEEP:
                                MD5:CB0A3D4A9E6F87AACAC0EBEE7B94A82E
                                SHA1:558DD0065BE7528AE9498CABC58FFE9FE8328599
                                SHA-256:873119C55AECCBB93C7D1CA2BE6CDBED3D2AF05C97F4F10FF246F825CE88B59D
                                SHA-512:26D0AD3AB7126EAAADB0A6613A4F71042F9DE349CB7A3C2ABA7E14D4C8DED70DFF1F5CFE9E33AA468CFF42868B08645758A5533BDB50B50375033AF2170EFD53
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,....S....C......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I)XQ.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)XW.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V)XW.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V)XW............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V)XX............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............v.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 9 15:34:48 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2679
                                Entropy (8bit):4.008123213983151
                                Encrypted:false
                                SSDEEP:
                                MD5:3BA62FDD6A0B379560BF462C5DDFC736
                                SHA1:725A8648502655FDE651CDD6F807D431589228F5
                                SHA-256:A23409E9D1283098F2936950B173DB72409C394CD94834ACFB5FBCFBB3E94CD3
                                SHA-512:D00B3D78BB614C47F55C3BB96BE875DE0BB50FBD9397302FC527E3A081A34894797F3AD8834DAD51B8280B2EE25F047E0F11B2E428F7846563333769188FF181
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,....,I...C......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I)XQ.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)XW.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V)XW.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V)XW............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V)XX............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............v.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2693
                                Entropy (8bit):4.016793801046753
                                Encrypted:false
                                SSDEEP:
                                MD5:E1FC64870AB11394A1C45885ACB67295
                                SHA1:70DC9F31907E6F81E87479B772BEEEF37410241F
                                SHA-256:8EC7835DE4A822D310FE7435A9606F68AFA6EC057836E3B13E9329187BD20905
                                SHA-512:71FD9ACCB7353D5755D03BF3E167890E5BF6162751258E7E095503DB03DA61BA72D3EE74174F916638CE78BF675D839FC8110C1B146F6D8FCD7A9CF4065CEC9D
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I)XQ.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)XW.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V)XW.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V)XW............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............v.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 9 15:34:48 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2681
                                Entropy (8bit):4.0073789800032165
                                Encrypted:false
                                SSDEEP:
                                MD5:A692EECD6FEE7271B182193B60648D37
                                SHA1:6162136DEED5650E0A2FB8B187B499A79FC7C10D
                                SHA-256:C46393D98193FBB0CB2B6D6BAFDE3AD42E100B1C3FDCD6008F32EDD1E256EB64
                                SHA-512:7B0C0C50CA4E425C1F6DBA92D03B1FFB0FD4C277641C263CF46BB4DDA022E1FA6E69FB9D51980FA282E8B273198EC76DAECB8733C69BA191D19C559C3D97E68F
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,.........C......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I)XQ.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)XW.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V)XW.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V)XW............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V)XX............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............v.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 9 15:34:48 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2681
                                Entropy (8bit):3.9942910665649562
                                Encrypted:false
                                SSDEEP:
                                MD5:A32EFF7ACEF41A1E549BBA48D595EC74
                                SHA1:1B63D80FBB423636DF98A5591FD6034A19560CFA
                                SHA-256:CA1F7FA3D20683CB8CAF69B8C9209F9C6180E9D864EEEF589C2AD8B19068F833
                                SHA-512:4A7F1B468A6A78C45B22791D3567D2EAEB75C51CC17A68790D8E470BBD753EF6337BFB9DFA82FC1DBFDF08DF9C9C0B422F87DC8EC1A64E8081FAFBF6625E3D18
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,....t...C......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I)XQ.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)XW.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V)XW.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V)XW............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V)XX............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............v.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 9 15:34:47 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2683
                                Entropy (8bit):4.009541788633164
                                Encrypted:false
                                SSDEEP:
                                MD5:55A8E2816AD4194352B3EA5E60C202A8
                                SHA1:25F8396C791CBD1D71AC2558C0284EACAF39B017
                                SHA-256:79DD948832D0FDE55CB9970092E1CDCDFFBC7063CCA41B97A0B24B6401819592
                                SHA-512:57603BDD621E00FFCB3E532BA95948197D1BE0A090F82C42F0ADFFF0DAE5443AD018670D08C41917124C45EC0F0D6BDC65B20EA5EE42B5C278A1C35CC6FD9F93
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,.....|...C......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I)XQ.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)XW.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V)XW.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V)XW............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V)XX............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............v.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Users\user\Downloads\free-pdf-pro.exe
                                File Type:MS Windows shortcut, Item id list present, Has Relative path, Icon number=0, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hide
                                Category:dropped
                                Size (bytes):1886
                                Entropy (8bit):2.3127582678737992
                                Encrypted:false
                                SSDEEP:
                                MD5:590FB3F2566FA94C0CCABE0736012779
                                SHA1:FC246254DF7ED51F6D0838EF768D9ED8152685A9
                                SHA-256:AA230D1FC4F5E340572971849A26DDCB92C8A935466A8931AC11BA2A7E6E833E
                                SHA-512:E2DB8443FE220F9CE5F1B92D9E81985A901563366CD933096F9F2C95920C00FE6F6310A93D4314F66595C0684627EE1D4878E48A4C977487647F0001DAFB2BB6
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@......................................................Y....P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....T.1...........user..>............................................t.o.r.r.e.s.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....V.1...........Roaming.@............................................R.o.a.m.i.n.g.....T.1...........PDFPro..>............................................P.D.F.P.r.o.......2...........FreePDFProConverter.exe.`............................................F.r.e.e.P.D.F.P.r.o.C.o.n.v.e.r.t.e.r...e.x.e...&...-.....\.....\.....\.....\.....\.P.D.F.P.r.o.\.F.r.e.e.P.D.F.P.r.o.C.o.n.v.e.r.t.e.r...e.x.e.>.C.:.\.U.s.e.r.s.\.t.o.r.r.e.s.\.A.p.p.D.a.t.a.\.R.o.a.m.i.n.g.\.P.D.F.P.r.o.\.F.r.e.e.P.D.F.P.r.o.C.o.n.v.e.r.t.e.r...e.x.e.........%APPDATA%\PDFPro\FreePDFProConverter.exe.......................................................
                                Process:C:\Users\user\Downloads\free-pdf-pro.exe
                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                Category:dropped
                                Size (bytes):308224
                                Entropy (8bit):4.877376981411963
                                Encrypted:false
                                SSDEEP:
                                MD5:5E20020A9D61136B75922E50EE07096F
                                SHA1:EA3023973FE6920A2B6311F06C09942847FE2391
                                SHA-256:4C92F4BE6AD47464DC896C2B7DFCB3C2E1B746BB7863A894ED05D1FA487C1084
                                SHA-512:48CCA108B221A95CE80FECD773DBCA79F22E57E264B4305B9FE81AA40AB0BEF061045FC0434C4ADF8436CFE7642174B4A4D282B57B908E87D375FAEB30403A7D
                                Malicious:false
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 3%
                                Reputation:low
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...q.n..........."...0..............+... ...@....@.. ....................... ............`..................................+..O....@..H............................*..8............................................ ............... ..H............text........ ...................... ..`.rsrc...H....@......................@..@.reloc..............................@..B.................+......H.......4F...o..........P....u...........................................0..5.......s.....~..........(....(.......,..(......o.....o....&*....................0../.......r...p.s ....s!...%.o"....(#...o$...o%....o&...*..0..5........r...p.s ...('....{....,.*..}....r...p.s ......((...*"..}....*..()...*.s*........*...0..@........(+....(.....sz...}......{....(,....{...........s-...o......&..*........6<.......0...........o....,..t....r...po/...&..&..*...................(0...*.0......
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):2054
                                Entropy (8bit):5.478611742599292
                                Encrypted:false
                                SSDEEP:
                                MD5:D8A30195D10C9CB2CA11F3E8BEF39501
                                SHA1:79216A15F81F3B28617E79007837B826D53C5F74
                                SHA-256:7731E9F03CE2CECCE79C57CBE594F3D2BD85A7061E11E866296D9DBDBF178A8D
                                SHA-512:B61A7B8767EB6EA5E64B278EA8E69D63F3A2A5C1A9B8BC7A08A4DF483BE7BC0775B43481220288C5F78E8CE6668EE0B6B06B1BFB1295B825FBF5C01A01274EAB
                                Malicious:false
                                Reputation:low
                                Preview:{"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADH5m0hS4b6R6AZpHYsXIA6EAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACJlpjq8xSRHgIHZiBr7kDgjvv/B6Y3nU+1mC5e7OkljgAAAAAOgAAAAAIAACAAAADr6WrsePQQEXY6in+TOlF2c6s02HOGdhx/d39PxV0SljAAAAC1vRNaWW1qMNCm+Z2c7Ck46uFoBFVq+0cEhU0n5ZRiluBsRvEz5h5ZPXwu9fuLwv9AAAAAwT/ZaXsPkkpA/9F/F1LdDur0YXWcCHF8/JkopfxP8F7fGKuFkulh2Y0poUh8nN0OP42y7C+hXEQT/KnySD8hqQ=="},"policy":{"last_statistics_update":"13349291761376103"},"profile":{"info_cache":{},"profile_counts_reported":"13349291761385486","profiles_order":[]},
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):16372
                                Entropy (8bit):6.07496007453816
                                Encrypted:false
                                SSDEEP:
                                MD5:82C5792BA6563B21139564E43A239117
                                SHA1:03D8C63EEA460FF8782448CCF974AB60C7B7BDA4
                                SHA-256:67B1DB9F86D330384C192A2E355C5EA110D687037FF30ADC0679DB7E2F6C231A
                                SHA-512:9322504A5F63C68AF6AA45CC4E22AD2E94E41178681494382EDC30BAB365F92C15C38381650103BB341245915F1024D921EC78C560EF3A963E0A613933F5A10A
                                Malicious:false
                                Reputation:low
                                Preview:{"domain_actions_config":"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
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):2901
                                Entropy (8bit):5.307899177399942
                                Encrypted:false
                                SSDEEP:
                                MD5:1F5F0413FE0D8264EB89A396D38F7326
                                SHA1:AB84222282F32CC705156C7F195AB66C4C152282
                                SHA-256:559A2DEC20D932F2C939A8F4AEC78E86A7194788FBC92A3148B723BB4946679B
                                SHA-512:00FCA2C0654CB3BEA34175E03AA26EAD3AFE5CE9B7A8025C1C90C1459AE9D82A956B9ED5256E5F5845F61947F89D64A46DA60CEB941C7C999A95018181C47E0F
                                Malicious:false
                                Reputation:low
                                Preview:{"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fre":{"oem_bookmarks_set":true},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADH5m0hS4b6R6AZpHYsXIA6EAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACJlpjq8xSRHgIHZiBr7kDgjvv/B6Y3nU+1mC5e7OkljgAAAAAOgAAAAAIAACAAAADr6WrsePQQEXY6in+TOlF2c6s02HOGdhx/d39PxV0SljAAAAC1vRNaWW1qMNCm+Z2c7Ck46uFoBFVq+0cEhU0n5ZRiluBsRvEz5h5ZPXwu9fuLwv9AAAAAwT/ZaXsPkkpA/9F/F1LdDur0YXWcCHF8/JkopfxP8F7fGKuFkulh2Y0poUh8nN0OP42y7C+hXEQT/KnySD8hqQ=="},"policy":{"last_statistics_update":"13349291761376103"},"profile":{"info_cache":{"Default":{"avatar_icon":"chrome://t
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):951
                                Entropy (8bit):5.730532284763961
                                Encrypted:false
                                SSDEEP:
                                MD5:40FFAD198B6C464F99E211BD773B875F
                                SHA1:BD62A68E155C44EDC43BAFAAEA6AB1DB1DE05DCC
                                SHA-256:A5B0B9AE5981BD8A2E81BF2999A8FE8764A105B94A20D7410F8C99620CBBC3F5
                                SHA-512:84C963B9AE0846C59E8EC3F33DAA0A34E8A38D3633BFDC76ECF5F322D0F4548ED7839710B7912636C69AE0626C1F87BF6B0DA10BF5ABAE7A5C6585533419E622
                                Malicious:false
                                Reputation:low
                                Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADH5m0hS4b6R6AZpHYsXIA6EAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACJlpjq8xSRHgIHZiBr7kDgjvv/B6Y3nU+1mC5e7OkljgAAAAAOgAAAAAIAACAAAADr6WrsePQQEXY6in+TOlF2c6s02HOGdhx/d39PxV0SljAAAAC1vRNaWW1qMNCm+Z2c7Ck46uFoBFVq+0cEhU0n5ZRiluBsRvEz5h5ZPXwu9fuLwv9AAAAAwT/ZaXsPkkpA/9F/F1LdDur0YXWcCHF8/JkopfxP8F7fGKuFkulh2Y0poUh8nN0OP42y7C+hXEQT/KnySD8hqQ=="},"uninstall_metrics":{"installation_date2":"1704818161"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":6551,"pseudo_low_entropy_source":2042,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13349291761154063","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):1310720
                                Entropy (8bit):0.5599333883227638
                                Encrypted:false
                                SSDEEP:
                                MD5:DCA6C0B71C2E884D7AB928F65A73E8FF
                                SHA1:11B6989018D4636556725D641EC9F0C4C4D7F065
                                SHA-256:183617B35AC17BD6891608AACB9394FE353BB02A82B7E4FA0D9A51EBF122F7E8
                                SHA-512:965F495ED2798A4525CFF7B3F3E5178BFF8976210D5A6C1B37A7672F24268937D62631A5DEDE403C34DAC3A7AC06C156210C62558F6B72DC4C9FA1174C7CB5C4
                                Malicious:false
                                Reputation:low
                                Preview:...@............C.].....@...................................`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....O.........117.0.2045.47-64".en-GB*...Windows NT..10.0.190452(..x86_64..?........".outduh20,1...x86_64J....?.^o..P....3.................>..*......sW:00000000000000000000000000000000000000000000!00000000000000000000000000000000000000000000!FreePDFProConverter.exe.+1900/01/01:00:00:00!FreePDFProConverter.exe".1.0.0.02...".*.:..............,..(.......EarlyProcessSingleton.......Default3.(..$.......msEdgeEDropUI.......triggered....8..4... ...msDelayLoadAuthenticationManager....triggered....<..8...#...msSleepingTabsShorterTimeoutDefault.....triggered....8..4... ...msEdgeMouseGestureDefaultEnabled....triggered....8..4.......msEdgeShowHomeButtonByDefault.......triggered....<..8...$...msConsum
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):280
                                Entropy (8bit):1.894537140845466
                                Encrypted:false
                                SSDEEP:
                                MD5:343A94331103474FB53B4BBFA9A5C53B
                                SHA1:408DF6CAA8CCA67D3449EA7FE0D1ECC7E47EED8F
                                SHA-256:50DD54DC5D20391E6CBF9D97E78C5A83BEA3CED7EBB2FC5874C676C150A2EF90
                                SHA-512:1C988F62AE3D423574C065FFDAE7F4A4BEB448479677723CDB5B53DCCA8EECE4AACE5A48DC83FFA8A428C87DF32DA111074D9EF5B1B3CA45F3D5E4DBCF8F1EE2
                                Malicious:false
                                Reputation:low
                                Preview:sdPC...........................L......................................................................................................................................................................................................{F3017226-FE2A-4295-8BDF-00C3A9A7E4C.}C:........
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):20
                                Entropy (8bit):3.6219280948873624
                                Encrypted:false
                                SSDEEP:
                                MD5:9E4E94633B73F4A7680240A0FFD6CD2C
                                SHA1:E68E02453CE22736169A56FDB59043D33668368F
                                SHA-256:41C91A9C93D76295746A149DCE7EBB3B9EE2CB551D84365FFF108E59A61CC304
                                SHA-512:193011A756B2368956C71A9A3AE8BC9537D99F52218F124B2E64545EEB5227861D372639052B74D0DD956CB33CA72A9107E069F1EF332B9645044849D14AF337
                                Malicious:false
                                Reputation:low
                                Preview:level=none expiry=0.
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):6780
                                Entropy (8bit):5.580392031276207
                                Encrypted:false
                                SSDEEP:
                                MD5:BC01BE5E3A158AB19762E2BFE38729E1
                                SHA1:23732565A13799F4006A731E35F704D5C5875F1B
                                SHA-256:DFA5652F9E78296E4D88DD1B00A20B920C1941FE6A74989500003BD23A4345B9
                                SHA-512:0F0AF9101E1919E6FFCECFE0F83DA9B21FA2933F5D2F092123F383B8E2B01C103EF6F68F17F4B475E916C6E8170CD88CA8341C0C317DDAEADFC3749FADFF00B2
                                Malicious:false
                                Reputation:low
                                Preview:{"extensions":{"settings":{"dgiklkfkllikcanfonkcabmbdfmgleag":{"active_permissions":{"api":[],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13349291761526153","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13349291761526153","location":5,"manifest":{"content_capabilities":{"include_globs":["https://*excel.officeapps.live.com/*","https://*onenote.officeapps.live.com/*","https://*powerpoint.officeapps.live.com/*","https://*word-edit.officeapps.live.com/*","https://*excel.officeapps.live.com.mcas.ms/*","https://*onenote.officeapps.live.com.mcas.ms/*","https://*word-edit.officeapps.live.com.mcas.ms/*","https://*excel.partner.officewebapps.cn/*","https://*onenote.partner.officewebapps.cn/*","https://*powerpoint.partner.officewebapps.cn/*","https://*word-edit.partner.officewebapps.cn/*","https://*excel.gov.online.office365.us/*","
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:modified
                                Size (bytes):5968
                                Entropy (8bit):4.812901348060388
                                Encrypted:false
                                SSDEEP:
                                MD5:951962D08F0B77BC7F043214A2BE70D3
                                SHA1:178CE7E9744821330D986248E73356182A353143
                                SHA-256:FB73051AE6C3F355A61D0EA2F5C11378EB3A27F71997EA1C85B9396957A30B64
                                SHA-512:D153FFF81A99375AF92F0E1C34DF7145DAE37150185094A133A5536BE861CD8334488C72682A499C1738C8D172D12542294FBA57652E510B066C196ABC1AD869
                                Malicious:false
                                Reputation:low
                                Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13349291762483217","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":390,"browser_content_container_width":650,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13349291762241853","domain_diversity":{"last_reporting_timestamp":"13349291762418157"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:modified
                                Size (bytes):6030
                                Entropy (8bit):4.818419993214422
                                Encrypted:false
                                SSDEEP:
                                MD5:B2B23F2CDC88E50E43FD120FA86FA3C4
                                SHA1:AD76B02C068245219CD80B9F20EC5C2BE6BF33D3
                                SHA-256:57897554A9D91840C5E009A8BF8BB12C951296F8ECE41341F5318CA7F1585582
                                SHA-512:4AD30C74E5E3A04A5F4B8B4FAA4D711A98795E1D494F385D76E7E177A1AE9ECAD0DF97D63442C7F42A88C96289D8C7092AEE01D5032F2ACE65349E39038FA37F
                                Malicious:false
                                Reputation:low
                                Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13349291762483217","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":390,"browser_content_container_width":650,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13349291762241853","domain_diversity":{"last_reporting_timestamp":"13349291762418157"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 1
                                Category:dropped
                                Size (bytes):12288
                                Entropy (8bit):0.3202460253800455
                                Encrypted:false
                                SSDEEP:
                                MD5:40B18EC43DB334E7B3F6295C7626F28D
                                SHA1:0E46584B0E0A9703C6B2EC1D246F41E63AF2296F
                                SHA-256:85E961767239E90A361FB6AA0A3FD9DAA57CAAF9E30599BB70124F1954B751C8
                                SHA-512:8BDACDC4A9559E4273AD01407D5D411035EECD927385A51172F401558444AD29B5AD2DC5562D1101244665EBE86BBDDE072E75ECA050B051482005EB6A52CDBD
                                Malicious:false
                                Reputation:low
                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:modified
                                Size (bytes):45056
                                Entropy (8bit):0.06654492460553846
                                Encrypted:false
                                SSDEEP:
                                MD5:296DF08C5143A8A77379C7E599A0B0E5
                                SHA1:025C5CBBDC5141687D332ECAE40906B0037D4408
                                SHA-256:C3644B50DB15E8AACE1C0971FFAB0FDEDCFBC9111016DD31B22400A1D2B94C19
                                SHA-512:84588E468124B4208835336C1E2CFB29DA4050426DC2E8BFC906BE908A49F952F16C04BD1F1EF91CC7F732E20C67B434942F3BA74A4861325D8EBDE3D44BC0AA
                                Malicious:false
                                Reputation:low
                                Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):270336
                                Entropy (8bit):0.09256416857292726
                                Encrypted:false
                                SSDEEP:
                                MD5:D7416BDC5F85DA635BDFDCFBDD312001
                                SHA1:7690608134DF02A57D87813EC48234664B6C0441
                                SHA-256:E2EEB005D5C5C50204D5F8DC739F1D7D65F1DBC08404AFC3309A477FB6FF6767
                                SHA-512:BD0D58D4ED49E227FA0294EA28B7063FF1111194902C3CE6F8144CF07EA076334CFA0A1B29ACA9A6CE900EF022ADD0669F8D77950384E022E5EFBC108F7BEEFC
                                Malicious:false
                                Reputation:low
                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):1056768
                                Entropy (8bit):0.3786506276389953
                                Encrypted:false
                                SSDEEP:
                                MD5:0DB87AB018B3D6EFA7F55EAC168DE25A
                                SHA1:3C9C57B1F97FE0AA5473BA38B607FE95263A2FE4
                                SHA-256:D8EE4508FC9F5C14302BCB68F197A44BDF4D966186ACC9ADA63436C35C1FD7D4
                                SHA-512:9D07DA262F355C48CD183421B05ED4F3F3FBE892D8E9BE0A5480D43B02DC86BF9E184B25FD20398D1BF445502E0502F5AAD0E58D60C7F74B318CC7379873EBD4
                                Malicious:false
                                Reputation:low
                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):4202496
                                Entropy (8bit):0.062310369915640616
                                Encrypted:false
                                SSDEEP:
                                MD5:BE4B3428D599473385BB1ADCC508E17B
                                SHA1:E1D1799942EBE7FBCE93C779EDCAD222B3829E3B
                                SHA-256:B281ED535DFE9C46FD1B28D1698165001798D7BBA1BACEB1D4E187BBC553336E
                                SHA-512:3C2109C3D704F63E227BEE086E1326192214992689F1535076EAD8933B584D8D9EF56102AF5FDFCE9ACF1DB0C4A37BA85577A7C679C651B0CB8B84FA4C83413E
                                Malicious:false
                                Reputation:low
                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (59668)
                                Category:dropped
                                Size (bytes):293313
                                Entropy (8bit):4.783644084403532
                                Encrypted:false
                                SSDEEP:
                                MD5:BCF250694A25186BDAABC4F67C4444FC
                                SHA1:3521B2B89D3279257A2CD9834E1E61EF0F3A5049
                                SHA-256:EDBDCA5EE7A1D89930A0BA143AC7E0319C924D3F0257A9E961ACE88E4C748BB5
                                SHA-512:5460BC488D04E0AA9DC8F434AF56896F84FBDB0BBAA03E20C523A5CEBB0367D1DF8ADFA48D0A9F1706A2D2DCEBB592C5164F08B9E645C0E2A501AC95B34DD047
                                Malicious:false
                                Reputation:low
                                Preview:.theme--light.v-application{background:#fff;color:rgba(0,0,0,.87)}.theme--light.v-application .text--primary{color:rgba(0,0,0,.87)!important}.theme--light.v-application .text--secondary{color:rgba(0,0,0,.6)!important}.theme--light.v-application .text--disabled{color:rgba(0,0,0,.38)!important}.theme--dark.v-application{background:#121212;color:#fff}.theme--dark.v-application .text--primary{color:#fff!important}.theme--dark.v-application .text--secondary{color:hsla(0,0%,100%,.7)!important}.theme--dark.v-application .text--disabled{color:hsla(0,0%,100%,.5)!important}.v-application{display:flex;position:relative}.v-application a{cursor:pointer}.v-application--is-rtl{direction:rtl}.v-application--wrap{flex:1 1 auto;backface-visibility:hidden;display:flex;flex-direction:column;min-height:100vh;max-width:100%;position:relative}@-moz-document url-prefix(){@media print{.v-application,.v-application--wrap{display:block}}}.v-main{display:flex;flex:1 0 auto;max-width:100%;transition:.2s cubic-bezi
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):83769
                                Entropy (8bit):7.996919707820148
                                Encrypted:true
                                SSDEEP:
                                MD5:EC7E7A91CC8C34B6E9CD59E1A8E8062C
                                SHA1:C5A723463D2612F3D938C5553E10F35DA534558F
                                SHA-256:AF5D3C2724B12C12F0002BC9F61AB3B7E0F3BAC762F2DB74F60D526218F85D34
                                SHA-512:CE0526BD1EE2CD38F7ECC88F13DCA287CA22BAA76980BAA30CC11C4E1D2B9CE1A38DF7C4E486C482EE9CC5E21F7F8759E3A063BADBC2ECF5E622BD76D2713DF4
                                Malicious:false
                                Reputation:low
                                Preview:S..3.A........."..=.5..g...@..............Xmv....x}~..}...D./..*../..n...I'q:v>...."..b.`..lE....f...W....B}4`.i.zC.u..7..qj'mS.u r$.....l)$...M.~+..![.....C+.z.3@.s<Z.....i.:.......j}.8QR.......$U.q.tA..7...............$....A=.=...@._ ......Qm).z....J....T]..Y..GU}..m.X...D3......3E.=J..$3[(e8..}.q.{a..F..#....4.......w.|.E...0k.@V.@f...Y..LV73.F..-...#YYF...=.M.V..7.8..}.....e.a......56...3-....6........f..*.qb244.\.1..!4N4&...k.i.^.clc.B.i..5...}.m....1....{....7..u....(BL..].....om..c...b....u.|.Tc.X.a.....g0.Y6.1..qc.Z.......&]C8..5.n..1...s.hf..m}..M.. M..X.p9$...d.... ...:&ahA=-......u...w..N.T.]4.E.i..*.Qm{{7........Ev..o.b.h..~..*.~rv&..y%.....@G.1w.)I...)?t..@.p.\..R.Q.....b..y......)..........$....t....~.c..7...A....a.)S.X].#L..b..D.|.b06Dm+v.Q..!i~b..z'...x..a$..O...g.z..<^O..eY%..?.......'...d.h.'Z.Vd...Gk..Ub..j..Ub^5k.....'Wq....?..yL....7.G.(...0R."`......L...x.|=...iT.8...=.*1..2F@.b..b......z...1%......JD....O.,........w..V..WZ%..
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:dropped
                                Size (bytes):346626
                                Entropy (8bit):4.860413923188021
                                Encrypted:false
                                SSDEEP:
                                MD5:2C83C4BCE691E18F82409F87B2BF84E4
                                SHA1:3958D951F073022975E50DE0C711A17BFA1B703F
                                SHA-256:03FE3CABA05E65B14E4035139EEE89B12BE87CD0BCF342AC3886770EEC3A9962
                                SHA-512:FE4EB9F06E94B02BDB906441DEF3D7A6C3C781679DB89C225863C2192D78210C37C69AFADC010C740F273181B68266245E2B50C434E7EA288AFF67C3E13F3BA8
                                Malicious:false
                                Reputation:low
                                Preview:@font-face{font-family:"Material Design Icons";src:url("../fonts/materialdesignicons-webfont.eot?v=7.4.47");src:url("../fonts/materialdesignicons-webfont.eot?#iefix&v=7.4.47") format("embedded-opentype"),url("../fonts/materialdesignicons-webfont.woff2?v=7.4.47") format("woff2"),url("../fonts/materialdesignicons-webfont.woff?v=7.4.47") format("woff"),url("../fonts/materialdesignicons-webfont.ttf?v=7.4.47") format("truetype");font-weight:normal;font-style:normal}.mdi:before,.mdi-set{display:inline-block;font:normal normal normal 24px/1 "Material Design Icons";font-size:inherit;text-rendering:auto;line-height:inherit;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.mdi-ab-testing::before{content:"\F01C9"}.mdi-abacus::before{content:"\F16E0"}.mdi-abjad-arabic::before{content:"\F1328"}.mdi-abjad-hebrew::before{content:"\F1329"}.mdi-abugida-devanagari::before{content:"\F132A"}.mdi-abugida-thai::before{content:"\F132B"}.mdi-access-point::before{content:"\F0003"}.mdi-acces
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                Category:dropped
                                Size (bytes):524656
                                Entropy (8bit):5.027445846313988E-4
                                Encrypted:false
                                SSDEEP:
                                MD5:4D1F9A292C2C82AB05FBD88818CF4B32
                                SHA1:073BE6C81ADDBF306DD579570AF4741CB99F267D
                                SHA-256:623731B963954E494E5336BE2B53A61279F0CFC94C385C2880BD7BCEC34C47A7
                                SHA-512:56B94530B7006BF808305CA33F7E357267765C4EF225739376DD647A18C379544FBECFF6EC03193346D44ADBE462EB87C7D8E63BC0C5E9EECEE24CA3D9146782
                                Malicious:false
                                Reputation:low
                                Preview:........................................z.1.m/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):220
                                Entropy (8bit):5.387786374876838
                                Encrypted:false
                                SSDEEP:
                                MD5:29FFC0BD17B4DA1AF69C6AE16F0FD15C
                                SHA1:8D91B6E69913B7C0792C041D743B89AADEC42F31
                                SHA-256:9C1ACCE78FD63D0C583F8769F8D855DA2040F59E9FCEEFFB8BF45CDC59880972
                                SHA-512:9AF7CF5267CF5A76BFDC35D561100BBA0316DF7053F65AE1A88C0B793FF0641FDA6AB5E2B2197081510928AD726AC75A83B8A2F5DBEBEF16569BE3DFA058D400
                                Malicious:false
                                Reputation:low
                                Preview:0\r..m......P.....%}...._keyhttps://pdf.activegn.com/js/chunk-vendors.7c834417.js .https://activegn.com/.A..Eo....................1.m/.........Z............tN......e.Z}...5.g3!....Y.7C.H....9.B7.A..Eo.......V.U$.......
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):210
                                Entropy (8bit):5.2447877343207825
                                Encrypted:false
                                SSDEEP:
                                MD5:76FFAD63441A6F41800D2343CD032E63
                                SHA1:1118AEDFA095242AA2F038572AC672AF6BE20C5B
                                SHA-256:DC97388B05D19232259091779F7053BCCE090F8DB73372E7FA5AF0E35BBB718F
                                SHA-512:E35BC3D05E25F508EDB6D708C45EA7321EFE5E23A5F5B730B9C12CA833FA35A245E3A44BA38CC08E9ECC62A6B57CC0A9466C681DEAC40A669829159FD3BC246A
                                Malicious:false
                                Reputation:low
                                Preview:0\r..m......F...m.=....._keyhttps://pdf.activegn.com/js/app.8d5015ed.js .https://activegn.com/.A..Eo...................C.1.m/.........Z............tN.....CA....-..rL.c..:.._...k=..k.....A..Eo.......j..$.......
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):96
                                Entropy (8bit):3.924478658966206
                                Encrypted:false
                                SSDEEP:
                                MD5:64C214CDCB911CAB72B829453F39B072
                                SHA1:C58C21182AB08E9CD01B678C2FA82A18D666DC74
                                SHA-256:BA05B66E342DFFB70CB891D85741099CDFBFC3FDECFE42B0EDCA1D98AEFD8E7F
                                SHA-512:24BD4F374DF72B271E4633C6380B253740AF0CD85BCA977C2910CA17DB76D0199BC1FB66556CC38E662D382FEBD17449C1704EB00FDC572AED89E14D943D3232
                                Malicious:false
                                Reputation:low
                                Preview:X...\T..oy retne........................%....P..@.1.m/...........&+...@.1.m/.........@y.1.m/.
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):48
                                Entropy (8bit):2.9972243200613975
                                Encrypted:false
                                SSDEEP:
                                MD5:23935AEC4FCDB8E37B89C22722E299CD
                                SHA1:D59A9722044ACAD7B67D951015692AD07A389F3B
                                SHA-256:494CCB3E2E7F704514000DAB6F5DEB2C29B1C7C124343C5C9E0F76FBF30F3A7D
                                SHA-512:F895EBD42EAD37A83E1DC13C31E58F8FB6B0067D3681B6F401583C43B913DF476814596A54322BD2E9BF263DDB7C69A57EFF1AE5CF6E5F5E31DEC72EB2E9198D
                                Malicious:false
                                Reputation:low
                                Preview:(....Z..oy retne..........................v1.m/.
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):48
                                Entropy (8bit):2.9972243200613975
                                Encrypted:false
                                SSDEEP:
                                MD5:23935AEC4FCDB8E37B89C22722E299CD
                                SHA1:D59A9722044ACAD7B67D951015692AD07A389F3B
                                SHA-256:494CCB3E2E7F704514000DAB6F5DEB2C29B1C7C124343C5C9E0F76FBF30F3A7D
                                SHA-512:F895EBD42EAD37A83E1DC13C31E58F8FB6B0067D3681B6F401583C43B913DF476814596A54322BD2E9BF263DDB7C69A57EFF1AE5CF6E5F5E31DEC72EB2E9198D
                                Malicious:false
                                Reputation:low
                                Preview:(....Z..oy retne..........................v1.m/.
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):48
                                Entropy (8bit):2.955557653394731
                                Encrypted:false
                                SSDEEP:
                                MD5:3FB0D6AEC08FDE18C5A96AA1DA531D5E
                                SHA1:55870ABCBABB69381A166F1E878CDB2245B8958E
                                SHA-256:68CD0763D38010278E0165E00BDF9F32E8021F8278B73D5DE2536F7F45EFBA9A
                                SHA-512:33AB4AE32D3DDB07EEC28325A8EB47A698BA02FAC582F2F45142E0E92126B1C1FE413000577F86C67C3C8701E83B729254FCFC0F72C6CADC73A0D08CAF0B60C8
                                Malicious:false
                                Reputation:low
                                Preview:(....%.,oy retne.........................u1.m/.
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):48
                                Entropy (8bit):2.955557653394731
                                Encrypted:false
                                SSDEEP:
                                MD5:3FB0D6AEC08FDE18C5A96AA1DA531D5E
                                SHA1:55870ABCBABB69381A166F1E878CDB2245B8958E
                                SHA-256:68CD0763D38010278E0165E00BDF9F32E8021F8278B73D5DE2536F7F45EFBA9A
                                SHA-512:33AB4AE32D3DDB07EEC28325A8EB47A698BA02FAC582F2F45142E0E92126B1C1FE413000577F86C67C3C8701E83B729254FCFC0F72C6CADC73A0D08CAF0B60C8
                                Malicious:false
                                Reputation:low
                                Preview:(....%.,oy retne.........................u1.m/.
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                                Category:dropped
                                Size (bytes):28672
                                Entropy (8bit):0.45770393909125
                                Encrypted:false
                                SSDEEP:
                                MD5:975C6D076BC3670EDCB5B255D73B69AC
                                SHA1:8CA4C092B893B7D76EE2816A33CB2D798190373A
                                SHA-256:FDD1F2F417F69671FAB61EE01E7D3500D267D757D4C91470044851CDD5AA2708
                                SHA-512:7C727C9C5E59B2BF9AF234406BE1AB44483937C19811F91B36EFEB532CBAAA8270790025EF71D2BDF5774B46AD29076D93EED462D3077C6D195C30F0767523B2
                                Malicious:false
                                Reputation:low
                                Preview:SQLite format 3......@ ..........................................................................j..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                Category:dropped
                                Size (bytes):262512
                                Entropy (8bit):9.553120663130604E-4
                                Encrypted:false
                                SSDEEP:
                                MD5:37C46750160252B83BE86C56ED2039F2
                                SHA1:3ECC44CD8AF5503B379C4367D0A416854C12F577
                                SHA-256:F47834D34A2F0DC8818FA28270784F8D0D3BF64FE93C67FAF5B399D6FED220CD
                                SHA-512:BC0C5780B94A14E8B6D9EC54C8AC9D3BB73F416091F2CF355391AB7D9F68A3DBB6FBBC51F5109ED2276412A3C07BC948831BF2426EEFC5A4D7F0C76E0D6F2DB8
                                Malicious:false
                                Reputation:low
                                Preview:........................................V..1.m/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 14, database pages 8, cookie 0xe, schema 4, UTF-8, version-valid-for 14
                                Category:dropped
                                Size (bytes):32768
                                Entropy (8bit):0.494709561094235
                                Encrypted:false
                                SSDEEP:
                                MD5:CF7760533536E2AF66EA68BC3561B74D
                                SHA1:E991DE2EA8F42AE7E0A96A3B3B8AF87A689C8CCD
                                SHA-256:E1F183FAE5652BA52F5363A7E28BF62B53E7781314C9AB76B5708AF9918BE066
                                SHA-512:38B15FE7503F6DFF9D39BC74AA0150A7FF038029F973BE9A37456CDE6807BCBDEAB06E624331C8DFDABE95A5973B0EE26A391DB2587E614A37ADD50046470162
                                Malicious:false
                                Reputation:low
                                Preview:SQLite format 3......@ ..........................................................................j...i............t...c................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):38
                                Entropy (8bit):1.8784775129881184
                                Encrypted:false
                                SSDEEP:
                                MD5:51A2CBB807F5085530DEC18E45CB8569
                                SHA1:7AD88CD3DE5844C7FC269C4500228A630016AB5B
                                SHA-256:1C43A1BDA1E458863C46DFAE7FB43BFB3E27802169F37320399B1DD799A819AC
                                SHA-512:B643A8FA75EDA90C89AB98F79D4D022BB81F1F62F50ED4E5440F487F22D1163671EC3AE73C4742C11830214173FF2935C785018318F4A4CAD413AE4EEEF985DF
                                Malicious:false
                                Reputation:low
                                Preview:.f.5................f.5...............
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):335
                                Entropy (8bit):5.266821356573397
                                Encrypted:false
                                SSDEEP:
                                MD5:8CF2DA9919C0CDE220629CDB5E56F80F
                                SHA1:8D54991C1490014AD28DC9E9362F5E179D287296
                                SHA-256:BD6EF616D67B253A375F3B626A8D203E14E85EBD059E17162C39B996CF9E8A57
                                SHA-512:A255756C9BB0A83C8A020E34D4F3C337001DD46DB45FAB329A33D6711A3ED343E108235E83249AC46EA89583DB7A93F800BAE135CE1838FDB2D5BB0E8D5B063B
                                Malicious:false
                                Reputation:low
                                Preview:2024/01/09-17:36:01.556 d5c Creating DB C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView\Default\Extension Rules since it was missing..2024/01/09-17:36:01.616 d5c Reusing MANIFEST C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView\Default\Extension Rules/MANIFEST-000001.
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):339
                                Entropy (8bit):5.271024875211239
                                Encrypted:false
                                SSDEEP:
                                MD5:41D8A97FF36E99B350A6416E2F4C89EF
                                SHA1:1037B364D111642ED9EF0E294719E6551CA4D82F
                                SHA-256:CB87360B732292BA40E140037650AC1C3A3309F8C3E805F474B13438A6EA9316
                                SHA-512:F78CA1339B0346102B6824459A293DADD2E299E3EB7E678FFAD41949DE25AB2F3B1563F5A3FDB3691F6409DFB2B78AFDEB29BDE512E1853D215AB40F2786DBB7
                                Malicious:false
                                Reputation:low
                                Preview:2024/01/09-17:36:01.782 d5c Creating DB C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView\Default\Extension Scripts since it was missing..2024/01/09-17:36:01.840 d5c Reusing MANIFEST C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView\Default\Extension Scripts/MANIFEST-000001.
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):114
                                Entropy (8bit):1.8784775129881184
                                Encrypted:false
                                SSDEEP:
                                MD5:891A884B9FA2BFF4519F5F56D2A25D62
                                SHA1:B54A3C12EE78510CB269FB1D863047DD8F571DEA
                                SHA-256:E2610960C3757D1757F206C7B84378EFA22D86DCF161A98096A5F0E56E1A367E
                                SHA-512:CD50C3EE4DFB9C4EC051B20DD1E148A5015457EE0C1A29FFF482E62291B32097B07A069DB62951B32F209FD118FD77A46B8E8CC92DA3EAAE6110735D126A90EE
                                Malicious:false
                                Reputation:low
                                Preview:.f.5................f.5................f.5................f.5................f.5................f.5...............
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):335
                                Entropy (8bit):5.248804981684594
                                Encrypted:false
                                SSDEEP:
                                MD5:8EC0E322B6726D3DC686E392C591E5D8
                                SHA1:380E728263038729023AA87DF98B76E7F16C4797
                                SHA-256:68DE3E7942C0663B051F3EC20079190C92BAB7588C447E3292744A8D13FC6535
                                SHA-512:E2F0711D7D54EFFCD97C3B86263A9F15A71F4A74D6284F450347B8F952FC5E059F6D72482C784073A24AAF416ED6B0FEA37979BB48AA523305ACBB7264C1E988
                                Malicious:false
                                Reputation:low
                                Preview:2024/01/09-17:36:02.578 c58 Creating DB C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView\Default\Extension State since it was missing..2024/01/09-17:36:02.609 c58 Reusing MANIFEST C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView\Default\Extension State/MANIFEST-000001.
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 1, cookie 0x1, schema 4, UTF-8, version-valid-for 1
                                Category:dropped
                                Size (bytes):4096
                                Entropy (8bit):0.3169096321222068
                                Encrypted:false
                                SSDEEP:
                                MD5:2554AD7847B0D04963FDAE908DB81074
                                SHA1:F84ABD8D05D7B0DFB693485614ECF5204989B74A
                                SHA-256:F6EF01E679B9096A7D8A0BD8151422543B51E65142119A9F3271F25F966E6C42
                                SHA-512:13009172518387D77A67BBF86719527077BE9534D90CB06E7F34E1CCE7C40B49A185D892EE859A8BAFB69D5EBB6D667831A0FAFBA28AC1F44570C8B68F8C90A4
                                Malicious:false
                                Reputation:low
                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 8, cookie 0x8, schema 4, UTF-8, version-valid-for 2
                                Category:dropped
                                Size (bytes):32768
                                Entropy (8bit):0.40981274649195937
                                Encrypted:false
                                SSDEEP:
                                MD5:1A7F642FD4F71A656BE75B26B2D9ED79
                                SHA1:51BBF587FB0CCC2D726DDB95C96757CC2854CFAD
                                SHA-256:B96B6DDC10C29496069E16089DB0AB6911D7C13B82791868D583897C6D317977
                                SHA-512:FD14EADCF5F7AB271BE6D8EF682977D1A0B5199A142E4AB353614F2F96AE9B49A6F35A19CC237489F297141994A4A16B580F88FAC44486FCB22C05B2F1C3F7D1
                                Malicious:false
                                Reputation:low
                                Preview:SQLite format 3......@ ..........................................................................j............M.....8...b..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 10, cookie 0x8, schema 4, UTF-8, version-valid-for 1
                                Category:dropped
                                Size (bytes):20480
                                Entropy (8bit):1.8360098232200106
                                Encrypted:false
                                SSDEEP:
                                MD5:798B4978272B03BD5766E45C0B9BA1BB
                                SHA1:69E919C9DCDC1A19F40BF117C328915C26C5FA91
                                SHA-256:B91BBA733B4745E85D751C82803A06649543841AFFAEBFBCFBC5FB49B0AEE5DD
                                SHA-512:0F9BDEB8BBF6CF6D9449C58F10AF687D03CD2848D9377C526CC86031BDEEED768ECD24B1946EFD068EA0F79490935D525551A1484D5AE5D0F5349343099265AE
                                Malicious:false
                                Reputation:low
                                Preview:SQLite format 3......@ ..........................................................................j..........g....._.c...~.2.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s...;+...indexfavicon_bitmaps_icon_idfavico
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                Category:dropped
                                Size (bytes):8192
                                Entropy (8bit):0.01057775872642915
                                Encrypted:false
                                SSDEEP:
                                MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                Malicious:false
                                Reputation:low
                                Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                Category:dropped
                                Size (bytes):262512
                                Entropy (8bit):9.553120663130604E-4
                                Encrypted:false
                                SSDEEP:
                                MD5:602C44C1D686322980E3592D28E24A6E
                                SHA1:58A8107E50B2B2ECBF7EE0AA58E5FEC044F70E30
                                SHA-256:3EE958109586AEE46A08982C30A42FAE3CE979D07DEA573345F84846F8DF19E7
                                SHA-512:F9915FE2B8B5630C461DA4D099AF08698A56C21AA66E3247B4E02B0338F78108266639AC663175DA5D8B4B37D9C384EE5EFBB9DB312EA384B4358FA51926FF20
                                Malicious:false
                                Reputation:low
                                Preview:.........................................u~1.m/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 38, cookie 0x1f, schema 4, UTF-8, version-valid-for 2
                                Category:dropped
                                Size (bytes):155648
                                Entropy (8bit):0.5704096137608439
                                Encrypted:false
                                SSDEEP:
                                MD5:B69B4DED8DBDDA98F5BEA60510B6CB1F
                                SHA1:BB02F0952C9257A977825096C19130AED5892528
                                SHA-256:1174EBFB378A233EB0ED79AB7EFE79C4D1B4028D38516AC40832C888DD9D46B0
                                SHA-512:504F23EF5CC906FD000C10FEA4B870C9D074537DCECD8DE3546675BB547014E90C58C7E851FAA26CBE56FF560A42C4C47603ED67761E4F12C5A24FD8E93FA115
                                Malicious:false
                                Reputation:low
                                Preview:SQLite format 3......@ .......&..................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):347
                                Entropy (8bit):5.255227223441474
                                Encrypted:false
                                SSDEEP:
                                MD5:24F683B64D103D0B26E66CDD5D33C972
                                SHA1:1F569592E450F0B13A9CC8FB2B9AA830F2215F13
                                SHA-256:1B2F73B928A8802F7A7C3780AF971B6DC1751F6CC4AB316CFD2349FF9E18391C
                                SHA-512:BDF786A1DBD45C4DAC2AEE7B874EA36EDAFABF6AC9A340AD806946F648035A127E02F51BEF7C2956556D98BB6F6AB69C6891046FF08AC5A654F9A2D1ED6A6620
                                Malicious:false
                                Reputation:low
                                Preview:2024/01/09-17:36:02.242 e44 Creating DB C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView\Default\Local Storage\leveldb since it was missing..2024/01/09-17:36:02.335 e44 Reusing MANIFEST C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView\Default\Local Storage\leveldb/MANIFEST-000001.
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 21, cookie 0xc, schema 4, UTF-8, version-valid-for 1
                                Category:dropped
                                Size (bytes):43008
                                Entropy (8bit):0.9009435143901008
                                Encrypted:false
                                SSDEEP:
                                MD5:FB3D677576C25FF04A308A1F627410B7
                                SHA1:97D530911F9CB0C37717ABB145D748982ADA0440
                                SHA-256:A79300470D18AF26E3C5B4F23F81915B92D490105CE84A8122BF8100EC0C7517
                                SHA-512:ED6666B064958B107E55BD76E52D2E5BF7A4791379902D208EF909A6B68803240D372CE03641249EB917C241B36A5684656A48D099A8A084AD34BA009857B098
                                Malicious:false
                                Reputation:low
                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 11, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                Category:dropped
                                Size (bytes):45056
                                Entropy (8bit):0.40293591932113104
                                Encrypted:false
                                SSDEEP:
                                MD5:ADC0CFB8A1A20DE2C4AB738B413CBEA4
                                SHA1:238EF489E5FDC6EBB36F09D415FB353350E7097B
                                SHA-256:7C071E36A64FB1881258712C9880F155D9CBAC693BADCC391A1CB110C257CC37
                                SHA-512:38C8B7293B8F7BEF03299BAFB981EEEE309945B1BDE26ACDAD6FDD63247C21CA04D493A1DDAFC3B9A1904EFED998E9C7C0C8E98506FD4AC0AB252DFF34566B66
                                Malicious:false
                                Reputation:low
                                Preview:SQLite format 3......@ ..........................................................................j.......=......\.t.+.>...,...=........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):59
                                Entropy (8bit):4.619434150836742
                                Encrypted:false
                                SSDEEP:
                                MD5:2800881C775077E1C4B6E06BF4676DE4
                                SHA1:2873631068C8B3B9495638C865915BE822442C8B
                                SHA-256:226EEC4486509917AA336AFEBD6FF65777B75B65F1FB06891D2A857A9421A974
                                SHA-512:E342407AB65CC68F1B3FD706CD0A37680A0864FFD30A6539730180EDE2CDCD732CC97AE0B9EF7DB12DA5C0F83E429DF0840DBF7596ACA859A0301665E517377B
                                Malicious:false
                                Reputation:low
                                Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):40
                                Entropy (8bit):4.1275671571169275
                                Encrypted:false
                                SSDEEP:
                                MD5:20D4B8FA017A12A108C87F540836E250
                                SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                Malicious:false
                                Reputation:low
                                Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                Category:dropped
                                Size (bytes):20480
                                Entropy (8bit):0.6732424250451717
                                Encrypted:false
                                SSDEEP:
                                MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                Malicious:false
                                Reputation:low
                                Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):59
                                Entropy (8bit):4.619434150836742
                                Encrypted:false
                                SSDEEP:
                                MD5:2800881C775077E1C4B6E06BF4676DE4
                                SHA1:2873631068C8B3B9495638C865915BE822442C8B
                                SHA-256:226EEC4486509917AA336AFEBD6FF65777B75B65F1FB06891D2A857A9421A974
                                SHA-512:E342407AB65CC68F1B3FD706CD0A37680A0864FFD30A6539730180EDE2CDCD732CC97AE0B9EF7DB12DA5C0F83E429DF0840DBF7596ACA859A0301665E517377B
                                Malicious:false
                                Reputation:low
                                Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 5, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 5
                                Category:modified
                                Size (bytes):36864
                                Entropy (8bit):0.8460638211986856
                                Encrypted:false
                                SSDEEP:
                                MD5:2A5BC6BFFF974961905E0F8400DE53E6
                                SHA1:5F97D7209564A6174A78A1746BC4A6A936F3BC87
                                SHA-256:CDA9CD82085579EEB51A0F555BA99D08D8BB00E0BFBBDB199355E755247B9DD4
                                SHA-512:A023C15E7436E7F39DFC3DC343B049885941F41CE584737DA08FED93B51E1B648D77738647B98958C241BA00B676ED44B1AD45E33B67962CE38B4C51BF3C42DD
                                Malicious:false
                                Reputation:low
                                Preview:SQLite format 3......@ ..........................................................................j..........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):40
                                Entropy (8bit):4.1275671571169275
                                Encrypted:false
                                SSDEEP:
                                MD5:20D4B8FA017A12A108C87F540836E250
                                SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                Malicious:false
                                Reputation:low
                                Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                Category:dropped
                                Size (bytes):36864
                                Entropy (8bit):0.36515621748816035
                                Encrypted:false
                                SSDEEP:
                                MD5:25363ADC3C9D98BAD1A33D0792405CBF
                                SHA1:D06E343087D86EF1A06F7479D81B26C90A60B5C3
                                SHA-256:6E019B8B9E389216D5BDF1F2FE63F41EF98E71DA101F2A6BE04F41CC5954532D
                                SHA-512:CF7EEE35D0E00945AF221BEC531E8BF06C08880DA00BD103FA561BC069D7C6F955CBA3C1C152A4884601E5A670B7487D39B4AE9A4D554ED8C14F129A74E555F7
                                Malicious:false
                                Reputation:low
                                Preview:SQLite format 3......@ ..........................................................................j.......X..g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):5968
                                Entropy (8bit):4.812901348060388
                                Encrypted:false
                                SSDEEP:
                                MD5:951962D08F0B77BC7F043214A2BE70D3
                                SHA1:178CE7E9744821330D986248E73356182A353143
                                SHA-256:FB73051AE6C3F355A61D0EA2F5C11378EB3A27F71997EA1C85B9396957A30B64
                                SHA-512:D153FFF81A99375AF92F0E1C34DF7145DAE37150185094A133A5536BE861CD8334488C72682A499C1738C8D172D12542294FBA57652E510B066C196ABC1AD869
                                Malicious:false
                                Reputation:low
                                Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13349291762483217","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":390,"browser_content_container_width":650,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13349291762241853","domain_diversity":{"last_reporting_timestamp":"13349291762418157"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):5968
                                Entropy (8bit):4.812901348060388
                                Encrypted:false
                                SSDEEP:
                                MD5:951962D08F0B77BC7F043214A2BE70D3
                                SHA1:178CE7E9744821330D986248E73356182A353143
                                SHA-256:FB73051AE6C3F355A61D0EA2F5C11378EB3A27F71997EA1C85B9396957A30B64
                                SHA-512:D153FFF81A99375AF92F0E1C34DF7145DAE37150185094A133A5536BE861CD8334488C72682A499C1738C8D172D12542294FBA57652E510B066C196ABC1AD869
                                Malicious:false
                                Reputation:low
                                Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13349291762483217","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":390,"browser_content_container_width":650,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13349291762241853","domain_diversity":{"last_reporting_timestamp":"13349291762418157"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:ASCII text, with no line terminators
                                Category:dropped
                                Size (bytes):182
                                Entropy (8bit):4.2629097520179995
                                Encrypted:false
                                SSDEEP:
                                MD5:643E00B0186AA80523F8A6BED550A925
                                SHA1:EC4056125D6F1A8890FFE01BFFC973C2F6ABD115
                                SHA-256:A0C9ABAE18599F0A65FC654AD36251F6330794BEA66B718A09D8B297F3E38E87
                                SHA-512:D91A934EAF7D9D669B8AD4452234DE6B23D15237CB4D251F2C78C8339CEE7B4F9BA6B8597E35FE8C81B3D6F64AE707C68FF492903C0EDC3E4BAF2C6B747E247D
                                Malicious:false
                                Reputation:low
                                Preview:Microsoft Edge settings and storage represent user-selected preferences and information and MUST not be extracted, overwritten or modified except through Microsoft Edge defined APIs.
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):6780
                                Entropy (8bit):5.580392031276207
                                Encrypted:false
                                SSDEEP:
                                MD5:BC01BE5E3A158AB19762E2BFE38729E1
                                SHA1:23732565A13799F4006A731E35F704D5C5875F1B
                                SHA-256:DFA5652F9E78296E4D88DD1B00A20B920C1941FE6A74989500003BD23A4345B9
                                SHA-512:0F0AF9101E1919E6FFCECFE0F83DA9B21FA2933F5D2F092123F383B8E2B01C103EF6F68F17F4B475E916C6E8170CD88CA8341C0C317DDAEADFC3749FADFF00B2
                                Malicious:false
                                Reputation:low
                                Preview:{"extensions":{"settings":{"dgiklkfkllikcanfonkcabmbdfmgleag":{"active_permissions":{"api":[],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13349291761526153","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13349291761526153","location":5,"manifest":{"content_capabilities":{"include_globs":["https://*excel.officeapps.live.com/*","https://*onenote.officeapps.live.com/*","https://*powerpoint.officeapps.live.com/*","https://*word-edit.officeapps.live.com/*","https://*excel.officeapps.live.com.mcas.ms/*","https://*onenote.officeapps.live.com.mcas.ms/*","https://*word-edit.officeapps.live.com.mcas.ms/*","https://*excel.partner.officewebapps.cn/*","https://*onenote.partner.officewebapps.cn/*","https://*powerpoint.partner.officewebapps.cn/*","https://*word-edit.partner.officewebapps.cn/*","https://*excel.gov.online.office365.us/*","
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:modified
                                Size (bytes):152
                                Entropy (8bit):5.057244518233696
                                Encrypted:false
                                SSDEEP:
                                MD5:DFA1CDF84352CEAEE053C527AB577622
                                SHA1:D12D694BBB8E07EA33FCBCD6AC8FCCA3D12C3DFD
                                SHA-256:242F42363F19414E113B950718C3ABD3B7FA58D2709FC504F3C7C87765394D89
                                SHA-512:2371A586E8A8C76FF368FAF2919F356D602551192B8BF1021110F469F0ECB7D4D584C67165A8AC1FBE558CFD418B52F4AD2E7BC2CAEC226934FDC3303204EC1F
                                Malicious:false
                                Reputation:low
                                Preview:*...#................version.1..namespace-.;K.g................next-map-id.1.Hnamespace-068d0629_0f53_46c7_973a_537dcb73243c-https://pdf.activegn.com/.0
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):335
                                Entropy (8bit):5.188497854880744
                                Encrypted:false
                                SSDEEP:
                                MD5:FDD09C942D42719426F468285DCD8DB1
                                SHA1:94CD49548A7B2FC743E1E0EC5B14AA75BDEFF663
                                SHA-256:4B1BB1DA543AC5C11F2D8DAA2370566D65FA49EC684DDECD3F904AD533A044CC
                                SHA-512:C4DB478A4927B986E2A3D8ADEF18987B9CEE8910001F8C29599B28A1687979F8D4F46426A2D5DC11988055733905EED91BD1CB0756FBD5F36BDEB49E6386D100
                                Malicious:false
                                Reputation:low
                                Preview:2024/01/09-17:36:03.208 e44 Creating DB C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView\Default\Session Storage since it was missing..2024/01/09-17:36:03.249 e44 Reusing MANIFEST C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView\Default\Session Storage/MANIFEST-000001.
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):40
                                Entropy (8bit):3.473726825238924
                                Encrypted:false
                                SSDEEP:
                                MD5:148079685E25097536785F4536AF014B
                                SHA1:C5FF5B1B69487A9DD4D244D11BBAFA91708C1A41
                                SHA-256:F096BC366A931FBA656BDCD77B24AF15A5F29FC53281A727C79F82C608ECFAB8
                                SHA-512:C2556034EA51ABFBC172EB62FF11F5AC45C317F84F39D4B9E3DDBD0190DA6EF7FA03FE63631B97AB806430442974A07F8E81B5F7DC52D9F2FCDC669ADCA8D91F
                                Malicious:false
                                Reputation:low
                                Preview:.On.!................database_metadata.1
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):365
                                Entropy (8bit):5.2131506367663505
                                Encrypted:false
                                SSDEEP:
                                MD5:C0E939B6E3471499D10FBAEA3E266BEE
                                SHA1:287DA8598971F8B2A899DF8BCD69751E47CD24F3
                                SHA-256:7D2C566615E5FB7A340622B7E4D3A6CC377D151099D79986CB5ECFC8A50921E6
                                SHA-512:EA4A6ADF6514F1068DA527AE28CD2937CB77FDD704703BFFA97EE2C29CE911AAA849A8FB4D79488A336BFC2FCC751EED36013C849AF970EA5A1B0B3FD4ABC6E3
                                Malicious:false
                                Reputation:low
                                Preview:2024/01/09-17:36:01.530 1838 Creating DB C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView\Default\Site Characteristics Database since it was missing..2024/01/09-17:36:01.548 1838 Reusing MANIFEST C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView\Default\Site Characteristics Database/MANIFEST-000001.
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):46
                                Entropy (8bit):4.019797536844534
                                Encrypted:false
                                SSDEEP:
                                MD5:90881C9C26F29FCA29815A08BA858544
                                SHA1:06FEE974987B91D82C2839A4BB12991FA99E1BDD
                                SHA-256:A2CA52E34B6138624AC2DD20349CDE28482143B837DB40A7F0FBDA023077C26A
                                SHA-512:15F7F8197B4FC46C4C5C2570FB1F6DD73CB125F9EE53DFA67F5A0D944543C5347BDAB5CCE95E91DD6C948C9023E23C7F9D76CFF990E623178C92F8D49150A625
                                Malicious:false
                                Reputation:low
                                Preview:...n'................_mts_schema_descriptor...
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):339
                                Entropy (8bit):5.276628966808467
                                Encrypted:false
                                SSDEEP:
                                MD5:9627A19F7E72DA4B77DD23CA8F91E887
                                SHA1:F9C5CD8BD1498CB6F32DBF1F82E7839B0ABDF661
                                SHA-256:88D7D3DD386D4E0AA8EB47CB56826020BB738762ECA6D283E5845BEC63F259C9
                                SHA-512:9AF73BA0924FEA9C4F395C0238EE0492DADE02A2DC325C5716521B2C824F38B08D8139772CB5D3E55A88718FE2BE31ADE80A0DF3419122AE879FA555089F0E3A
                                Malicious:false
                                Reputation:low
                                Preview:2024/01/09-17:36:02.282 80c Creating DB C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView\Default\Sync Data\LevelDB since it was missing..2024/01/09-17:36:02.304 80c Reusing MANIFEST C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView\Default\Sync Data\LevelDB/MANIFEST-000001.
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                                Category:dropped
                                Size (bytes):20480
                                Entropy (8bit):0.3528485475628876
                                Encrypted:false
                                SSDEEP:
                                MD5:F2B4FB2D384AA4E4D6F4AEB0BBA217DC
                                SHA1:2CD70CFB3CE72D9B079170C360C1F563B6BF150E
                                SHA-256:1ECC07CD1D383472DAD33D2A5766625009EA5EACBAEDE2417ADA1842654CBBC8
                                SHA-512:48D03991660FA1598B3E002F5BC5F0F05E9696BCB2289240FA8CCBB2C030CDD23245D4ECC0C64DA1E7C54B092C3E60AE0427358F63087018BF0E6CEDC471DD34
                                Malicious:false
                                Reputation:low
                                Preview:SQLite format 3......@ ..........................................................................j..........g.....4....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):131072
                                Entropy (8bit):0.0033769341339387224
                                Encrypted:false
                                SSDEEP:
                                MD5:85151539A5E622CF91EF6511B17A5BB5
                                SHA1:24560E669EE97DFF165725B4240D6A4E4C841A8A
                                SHA-256:6C214DD482A5B71AC8310C545638BF12F3206DE42C8C2776EF00A6EAF2915E6C
                                SHA-512:9FE378DEF66D273FE18278061F27B82ECFB9DD99BDE3CB358B67C62542AF7D854DA8DCD6EE87F3C635ABCA93BDA5D43D4F5F4F5E72B3BD3848C70A6A793926D6
                                Malicious:false
                                Reputation:low
                                Preview:VLnk.....?......`DG.QXo[................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 87, cookie 0x36, schema 4, UTF-8, version-valid-for 3
                                Category:dropped
                                Size (bytes):178176
                                Entropy (8bit):0.9328712687751187
                                Encrypted:false
                                SSDEEP:
                                MD5:6B2D5ED0A90C99FD05D58FE8E924C886
                                SHA1:34E1103E18E57E9D1769C89DFB2DAD84BFDD54B5
                                SHA-256:2873E973AB5B91CD07405FD5D35E2A843A408AD53696372BEC794F4582368E49
                                SHA-512:08373748A19C0381866090CB60929A4642BB624AF777240CB63B918180CEEE0C80DFAD852830FC6821AD6266DF1A865940A90D2089621F612617C5E92A4B29B2
                                Malicious:false
                                Reputation:low
                                Preview:SQLite format 3......@ .......W...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):2568
                                Entropy (8bit):0.06414041547870637
                                Encrypted:false
                                SSDEEP:
                                MD5:AE5087DB50DA1A7FB74BF79D87C1DA58
                                SHA1:C21FB5C2E749D4C4158A3BB3A130CF61FEC72301
                                SHA-256:F0D0509FCA0BE814901FD27ABBE47FFA0768EA4C8646DE87C68FF30F1385F8A9
                                SHA-512:DA5490D9C527C5AAADEA7FB4980551AAFC80EB0B4F89202DE6C3224DA675BF5C6367D984477E667B82F47C1DC1A7E4B43EE806912AA07B0542626E7D811F29DE
                                Malicious:false
                                Reputation:low
                                Preview:.............X.X...W....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 4, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                Category:dropped
                                Size (bytes):16384
                                Entropy (8bit):0.35226517389931394
                                Encrypted:false
                                SSDEEP:
                                MD5:D2CCDC36225684AAE8FA563AFEDB14E7
                                SHA1:3759649035F23004A4C30A14C5F0B54191BEBF80
                                SHA-256:080AEE864047C67CB1586A5BA5EDA007AFD18ECC2B702638287E386F159D7AEE
                                SHA-512:1A915AF643D688CA68AEDC1FF26C407D960D18DFDE838B417C437D7ADAC7B91C906E782DCC414784E64287915BD1DE5BB6A282E59AA9FEB8C384B4D4BC5F70EC
                                Malicious:false
                                Reputation:low
                                Preview:SQLite format 3......@ ..........................................................................j.......Q......Q......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):69
                                Entropy (8bit):2.950100144464538
                                Encrypted:false
                                SSDEEP:
                                MD5:5F07DBF7633B40D0751BE1FF717AE10F
                                SHA1:1AC157FFBE64F43F1A27955FFB166F53CF8F165D
                                SHA-256:19A4ECE7649BC3A8F8890C63949DE849296D9098CE49804CB772394742FDE479
                                SHA-512:6E85768E8BDAE87609D0E9BD2E73D5AEAD09916B0169F717BE80792E33FAA3A339F903EF8D638F618656DEB673D9C2CEDFA806E332CB6E1179AB83EEB7059AA1
                                Malicious:false
                                Reputation:low
                                Preview:A..r.................20_1_1...1..F..................F................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):337
                                Entropy (8bit):5.315355999148856
                                Encrypted:false
                                SSDEEP:
                                MD5:51B67DF742E3DE4AAC9FC42E660D963D
                                SHA1:F8CC1985A2339F4C66B1111BAFA2CACA61983797
                                SHA-256:BEF2A965E0CB527B8695FD24035DF50EC1451D0579D549F4AFAB5BA55752AC9F
                                SHA-512:EC7C5F9E68C447950A46D307EEE426E018980BB4E4DE882E05C3CDD895E1450D009FC9588125ED3DC6BBA2F7E6EB36AFCE5D15BE6D0557E6E747FBED4C043CD5
                                Malicious:false
                                Reputation:low
                                Preview:2024/01/09-17:36:01.995 1838 Creating DB C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView\Default\shared_proto_db since it was missing..2024/01/09-17:36:02.031 1838 Reusing MANIFEST C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView\Default\shared_proto_db/MANIFEST-000001.
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):472
                                Entropy (8bit):3.8726464475544704
                                Encrypted:false
                                SSDEEP:
                                MD5:42A5C35DE40D67E50DC07F473F0E3F1A
                                SHA1:C76F9EC216402FCDEF3C7F6236DACA2B6A3B3D30
                                SHA-256:F9B0FBE16F1A454D1A342384DC9060B83CF2CF6BF6664FBD77380B418F59B69A
                                SHA-512:38D0B084FB0A758E5CFEBA613064155EFA39642951296ADDFED6E0EF7BB6570AF07A22150923EA732625D65E063A18225345FAB05BAEAEADA2D6700F39128A90
                                Malicious:false
                                Reputation:low
                                Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................33_........v.................21_.....vuNX.................21_.....<...................20_.....X...................20_.....W.J+.................19_......qY.................18_.......w<.................20_.........................20_..........................19_.....}....................18_.....1..W.................9_..........................9_.....
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):355
                                Entropy (8bit):5.280732574332437
                                Encrypted:false
                                SSDEEP:
                                MD5:669AC1B363417B2D92B0FAADDF129D06
                                SHA1:7D4BDB1CC48960057715D6DFA4921E5157CA880F
                                SHA-256:15C9AB413D996F181D1E6F9753FB2461DE3586A9E6955FF53FA1C90BAAD8E4E1
                                SHA-512:CD344764D90F3FA72690220E493F81749DE8C2C391D0C355AA440ADBC97FAA1852CDB69423F54F1FFE56BD8DDD234D15370D5E6B59393581EC13756AF509DB1F
                                Malicious:false
                                Reputation:low
                                Preview:2024/01/09-17:36:01.872 1838 Creating DB C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView\Default\shared_proto_db\metadata since it was missing..2024/01/09-17:36:01.909 1838 Reusing MANIFEST C:\Users\user\AppData\Roaming\PDFPro\FreePDFProConverter.exe.WebView2\EBWebView\Default\shared_proto_db\metadata/MANIFEST-000001.
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):8192
                                Entropy (8bit):0.011852361981932763
                                Encrypted:false
                                SSDEEP:
                                MD5:0962291D6D367570BEE5454721C17E11
                                SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                Malicious:false
                                Reputation:low
                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                Category:dropped
                                Size (bytes):262512
                                Entropy (8bit):9.553120663130604E-4
                                Encrypted:false
                                SSDEEP:
                                MD5:E91E9FF64C1406D53CAE7FF3414ED927
                                SHA1:8382B97D52458EFCE3C3E187D835D62EDFC5E391
                                SHA-256:F38E4D36DE80FAE5D7AAF782BB9A0AAA7F21DB1167B767A5418F5CEBFCC21353
                                SHA-512:D1D643F5CBDA646B8CF2F13DD90E8DB931095F3CA7F7EA9E26658F34BC57BFE83831DFEDB2236A03DCF7CB623B016783ED21BBEDA1FC60E556ACE1AFA76F5AB7
                                Malicious:false
                                Reputation:low
                                Preview:........................................8..1.m/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                Category:dropped
                                Size (bytes):262512
                                Entropy (8bit):9.553120663130604E-4
                                Encrypted:false
                                SSDEEP:
                                MD5:B00577EA2514C62A9F855D6DE102D5D1
                                SHA1:FCA7BE4713381BD320EEB0EC560382D8A9FE408B
                                SHA-256:55837AB5890D30ED451DF43FF1F1A5B1013D80208955F0BE1EB9B2BA881F73C7
                                SHA-512:6F5FCC038D20AD123B31DE8F521DF70EE81769B4BFDD7ECBC12C16850426DE1E9CE98C42BFC861A30733B5959F223B813A2AB35BBDE801630530FEF11B3AAF70
                                Malicious:false
                                Reputation:low
                                Preview:........................................g..1.m/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:ASCII text, with no line terminators
                                Category:dropped
                                Size (bytes):13
                                Entropy (8bit):2.7192945256669794
                                Encrypted:false
                                SSDEEP:
                                MD5:BF16C04B916ACE92DB941EBB1AF3CB18
                                SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
                                SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
                                SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
                                Malicious:false
                                Reputation:low
                                Preview:117.0.2045.47
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):951
                                Entropy (8bit):5.730532284763961
                                Encrypted:false
                                SSDEEP:
                                MD5:40FFAD198B6C464F99E211BD773B875F
                                SHA1:BD62A68E155C44EDC43BAFAAEA6AB1DB1DE05DCC
                                SHA-256:A5B0B9AE5981BD8A2E81BF2999A8FE8764A105B94A20D7410F8C99620CBBC3F5
                                SHA-512:84C963B9AE0846C59E8EC3F33DAA0A34E8A38D3633BFDC76ECF5F322D0F4548ED7839710B7912636C69AE0626C1F87BF6B0DA10BF5ABAE7A5C6585533419E622
                                Malicious:false
                                Reputation:low
                                Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADH5m0hS4b6R6AZpHYsXIA6EAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACJlpjq8xSRHgIHZiBr7kDgjvv/B6Y3nU+1mC5e7OkljgAAAAAOgAAAAAIAACAAAADr6WrsePQQEXY6in+TOlF2c6s02HOGdhx/d39PxV0SljAAAAC1vRNaWW1qMNCm+Z2c7Ck46uFoBFVq+0cEhU0n5ZRiluBsRvEz5h5ZPXwu9fuLwv9AAAAAwT/ZaXsPkkpA/9F/F1LdDur0YXWcCHF8/JkopfxP8F7fGKuFkulh2Y0poUh8nN0OP42y7C+hXEQT/KnySD8hqQ=="},"uninstall_metrics":{"installation_date2":"1704818161"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":6551,"pseudo_low_entropy_source":2042,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13349291761154063","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):951
                                Entropy (8bit):5.730532284763961
                                Encrypted:false
                                SSDEEP:
                                MD5:40FFAD198B6C464F99E211BD773B875F
                                SHA1:BD62A68E155C44EDC43BAFAAEA6AB1DB1DE05DCC
                                SHA-256:A5B0B9AE5981BD8A2E81BF2999A8FE8764A105B94A20D7410F8C99620CBBC3F5
                                SHA-512:84C963B9AE0846C59E8EC3F33DAA0A34E8A38D3633BFDC76ECF5F322D0F4548ED7839710B7912636C69AE0626C1F87BF6B0DA10BF5ABAE7A5C6585533419E622
                                Malicious:false
                                Reputation:low
                                Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADH5m0hS4b6R6AZpHYsXIA6EAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACJlpjq8xSRHgIHZiBr7kDgjvv/B6Y3nU+1mC5e7OkljgAAAAAOgAAAAAIAACAAAADr6WrsePQQEXY6in+TOlF2c6s02HOGdhx/d39PxV0SljAAAAC1vRNaWW1qMNCm+Z2c7Ck46uFoBFVq+0cEhU0n5ZRiluBsRvEz5h5ZPXwu9fuLwv9AAAAAwT/ZaXsPkkpA/9F/F1LdDur0YXWcCHF8/JkopfxP8F7fGKuFkulh2Y0poUh8nN0OP42y7C+hXEQT/KnySD8hqQ=="},"uninstall_metrics":{"installation_date2":"1704818161"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":6551,"pseudo_low_entropy_source":2042,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13349291761154063","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):951
                                Entropy (8bit):5.730532284763961
                                Encrypted:false
                                SSDEEP:
                                MD5:40FFAD198B6C464F99E211BD773B875F
                                SHA1:BD62A68E155C44EDC43BAFAAEA6AB1DB1DE05DCC
                                SHA-256:A5B0B9AE5981BD8A2E81BF2999A8FE8764A105B94A20D7410F8C99620CBBC3F5
                                SHA-512:84C963B9AE0846C59E8EC3F33DAA0A34E8A38D3633BFDC76ECF5F322D0F4548ED7839710B7912636C69AE0626C1F87BF6B0DA10BF5ABAE7A5C6585533419E622
                                Malicious:false
                                Reputation:low
                                Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADH5m0hS4b6R6AZpHYsXIA6EAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACJlpjq8xSRHgIHZiBr7kDgjvv/B6Y3nU+1mC5e7OkljgAAAAAOgAAAAAIAACAAAADr6WrsePQQEXY6in+TOlF2c6s02HOGdhx/d39PxV0SljAAAAC1vRNaWW1qMNCm+Z2c7Ck46uFoBFVq+0cEhU0n5ZRiluBsRvEz5h5ZPXwu9fuLwv9AAAAAwT/ZaXsPkkpA/9F/F1LdDur0YXWcCHF8/JkopfxP8F7fGKuFkulh2Y0poUh8nN0OP42y7C+hXEQT/KnySD8hqQ=="},"uninstall_metrics":{"installation_date2":"1704818161"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":6551,"pseudo_low_entropy_source":2042,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13349291761154063","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):951
                                Entropy (8bit):5.730532284763961
                                Encrypted:false
                                SSDEEP:
                                MD5:40FFAD198B6C464F99E211BD773B875F
                                SHA1:BD62A68E155C44EDC43BAFAAEA6AB1DB1DE05DCC
                                SHA-256:A5B0B9AE5981BD8A2E81BF2999A8FE8764A105B94A20D7410F8C99620CBBC3F5
                                SHA-512:84C963B9AE0846C59E8EC3F33DAA0A34E8A38D3633BFDC76ECF5F322D0F4548ED7839710B7912636C69AE0626C1F87BF6B0DA10BF5ABAE7A5C6585533419E622
                                Malicious:false
                                Reputation:low
                                Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAADH5m0hS4b6R6AZpHYsXIA6EAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACJlpjq8xSRHgIHZiBr7kDgjvv/B6Y3nU+1mC5e7OkljgAAAAAOgAAAAAIAACAAAADr6WrsePQQEXY6in+TOlF2c6s02HOGdhx/d39PxV0SljAAAAC1vRNaWW1qMNCm+Z2c7Ck46uFoBFVq+0cEhU0n5ZRiluBsRvEz5h5ZPXwu9fuLwv9AAAAAwT/ZaXsPkkpA/9F/F1LdDur0YXWcCHF8/JkopfxP8F7fGKuFkulh2Y0poUh8nN0OP42y7C+hXEQT/KnySD8hqQ=="},"uninstall_metrics":{"installation_date2":"1704818161"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":6551,"pseudo_low_entropy_source":2042,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13349291761154063","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):270336
                                Entropy (8bit):8.280239615765425E-4
                                Encrypted:false
                                SSDEEP:
                                MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                Malicious:false
                                Reputation:low
                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):8192
                                Entropy (8bit):0.012340643231932763
                                Encrypted:false
                                SSDEEP:
                                MD5:41876349CB12D6DB992F1309F22DF3F0
                                SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                Malicious:false
                                Reputation:low
                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                Category:dropped
                                Size (bytes):262512
                                Entropy (8bit):9.553120663130604E-4
                                Encrypted:false
                                SSDEEP:
                                MD5:D6CFCAF8E433BCACF1DA28B70E9539BE
                                SHA1:27311F5EAFA437A50563873EB840AF412CE064D5
                                SHA-256:86A9054403C8A8FA90F553DE387DB99FEE867A625580CBCBAEFB7C3E5153C311
                                SHA-512:B0879704BF0DA3DD1BD0260C287CADE5AEE78B68AD95FA40FB3360A48AB91BF58779EF243C4914C025E78D8761DC220288981E9C6BC095F8AD6D551738B15ECE
                                Malicious:false
                                Reputation:low
                                Preview:........................................(.p1.m/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:ASCII text, with no line terminators
                                Category:dropped
                                Size (bytes):47
                                Entropy (8bit):4.3818353308528755
                                Encrypted:false
                                SSDEEP:
                                MD5:48324111147DECC23AC222A361873FC5
                                SHA1:0DF8B2267ABBDBD11C422D23338262E3131A4223
                                SHA-256:D8D672F953E823063955BD9981532FC3453800C2E74C0CC3653D091088ABD3B3
                                SHA-512:E3B5DB7BA5E4E3DE3741F53D91B6B61D6EB9ECC8F4C07B6AE1C2293517F331B716114BAB41D7935888A266F7EBDA6FABA90023EFFEC850A929986053853F1E02
                                Malicious:false
                                Reputation:low
                                Preview:customSettings_F95BA787499AB4FA9EFFF472CE383A14
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):35
                                Entropy (8bit):4.014438730983427
                                Encrypted:false
                                SSDEEP:
                                MD5:BB57A76019EADEDC27F04EB2FB1F1841
                                SHA1:8B41A1B995D45B7A74A365B6B1F1F21F72F86760
                                SHA-256:2BAE8302F9BD2D87AE26ACF692663DF1639B8E2068157451DA4773BD8BD30A2B
                                SHA-512:A455D7F8E0BE9A27CFB7BE8FE0B0E722B35B4C8F206CAD99064473F15700023D5995CC2C4FAFDB8FBB50F0BAB3EC8B241E9A512C0766AAAE1A86C3472C589FFD
                                Malicious:false
                                Reputation:low
                                Preview:{"forceServiceDetermination":false}
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:ASCII text, with no line terminators
                                Category:dropped
                                Size (bytes):29
                                Entropy (8bit):3.922828737239167
                                Encrypted:false
                                SSDEEP:
                                MD5:7BAAFE811F480ACFCCCEE0D744355C79
                                SHA1:24B89AE82313084BB8BBEB9AD98A550F41DF7B27
                                SHA-256:D5743766AF0312C7B7728219FC24A03A4FB1C2A54A506F337953FBC2C1B847C7
                                SHA-512:70FE1C197AF507CC0D65E99807D245C896A40A4271BA1121F9B621980877B43019E584C48780951FC1AD2A5D7D146FC6EA4678139A5B38F9B6F7A5F1E2E86BA3
                                Malicious:false
                                Reputation:low
                                Preview:customSynchronousLookupUris_0
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:ASCII text, with no line terminators
                                Category:dropped
                                Size (bytes):81
                                Entropy (8bit):4.3439888556902035
                                Encrypted:false
                                SSDEEP:
                                MD5:177F4D75F4FEE84EF08C507C3476C0D2
                                SHA1:08E17AEB4D4066AC034207420F1F73DD8BE3FAA0
                                SHA-256:21EE7A30C2409E0041CDA6C04EEE72688EB92FE995DC94487FF93AD32BD8F849
                                SHA-512:94FC142B3CC4844BF2C0A72BCE57363C554356C799F6E581AA3012E48375F02ABD820076A8C2902A3C6BE6AC4D8FA8D4F010D4FF261327E878AF5E5EE31038FB
                                Malicious:false
                                Reputation:low
                                Preview:edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):3581
                                Entropy (8bit):4.459693941095613
                                Encrypted:false
                                SSDEEP:
                                MD5:BDE38FAE28EC415384B8CFE052306D6C
                                SHA1:3019740AF622B58D573C00BF5C98DD77F3FBB5CD
                                SHA-256:1F4542614473AE103A5EE3DEEEC61D033A40271CFF891AAA6797534E4DBB4D20
                                SHA-512:9C369D69298EBF087412EDA782EE72AFE5448FD0D69EA5141C2744EA5F6C36CDF70A51845CDC174838BAC0ADABDFA70DF6AEDBF6E7867578AE7C4B7805A8B55E
                                Malicious:false
                                Reputation:low
                                Preview:{"models":[],"geoidMaps":{"gw_my":"https://malaysia.smartscreen.microsoft.com/","gw_tw":"https://taiwan.smartscreen.microsoft.com/","gw_at":"https://austria.smartscreen.microsoft.com/","gw_es":"https://spain.smartscreen.microsoft.com/","gw_pl":"https://poland.smartscreen.microsoft.com/","gw_se":"https://sweden.smartscreen.microsoft.com/","gw_kr":"https://southkorea.smartscreen.microsoft.com/","gw_br":"https://brazil.smartscreen.microsoft.com/","au":"https://australia.smartscreen.microsoft.com/","dk":"https://denmark.smartscreen.microsoft.com/","gw_sg":"https://singapore.smartscreen.microsoft.com/","gw_fr":"https://france.smartscreen.microsoft.com/","gw_ca":"https://canada.smartscreen.microsoft.com/","test":"https://eu-9.smartscreen.microsoft.com/","gw_il":"https://israel.smartscreen.microsoft.com/","gw_au":"https://australia.smartscreen.microsoft.com/","gw_ffl4mod":"https://unitedstates4.ss.wd.microsoft.us/","gw_ffl4":"https://unitedstates1.ss.wd.microsoft.us/","gw_eu":"https://europe.
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):130439
                                Entropy (8bit):3.80180718117079
                                Encrypted:false
                                SSDEEP:
                                MD5:EB75CEFFE37E6DF9C171EE8380439EDA
                                SHA1:F00119BA869133D64E4F7F0181161BD47968FA23
                                SHA-256:48B11410DC937A1723BF4C5AD33ECDB286D8EC69544241BC373F753E64B396C1
                                SHA-512:044C5113D877CE2E3B42CF07670620937ED7BE2D8B3BF2BAB085C43EF4F64598A7AC56328DDBBE7F0F3CFB9EA49D38CA332BB4ECBFEDBE24AE53B14334A30C8E
                                Malicious:false
                                Reputation:low
                                Preview:{.. "geoidMaps": {.. "au": "https://australia.smartscreen.microsoft.com/",.. "ch": "https://switzerland.smartscreen.microsoft.com/",.. "eu": "https://europe.smartscreen.microsoft.com/",.. "ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "in": "https://india.smartscreen.microsoft.com/",.. "test": "https://eu-9.smartscreen.microsoft.com/",.. "uk": "https://unitedkingdom.smartscreen.microsoft.com/",.. "us": "https://unitedstates.smartscreen.microsoft.com/",.. "gw_au": "https://australia.smartscreen.microsoft.com/",.. "gw_ch": "https://switzerland.smartscreen.microsoft.com/",.. "gw_eu": "https://europe.smartscreen.microsoft.com/",.. "gw_ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "gw_ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "gw_ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "gw_in": "https
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:ASCII text, with no line terminators
                                Category:dropped
                                Size (bytes):40
                                Entropy (8bit):4.346439344671015
                                Encrypted:false
                                SSDEEP:
                                MD5:6A3A60A3F78299444AACAA89710A64B6
                                SHA1:2A052BF5CF54F980475085EEF459D94C3CE5EF55
                                SHA-256:61597278D681774EFD8EB92F5836EB6362975A74CEF807CE548E50A7EC38E11F
                                SHA-512:C5D0419869A43D712B29A5A11DC590690B5876D1D95C1F1380C2F773CA0CB07B173474EE16FE66A6AF633B04CC84E58924A62F00DCC171B2656D554864BF57A4
                                Malicious:false
                                Reputation:low
                                Preview:synchronousLookupUris_638343870221005468
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):35302
                                Entropy (8bit):7.99333285466604
                                Encrypted:true
                                SSDEEP:
                                MD5:0E06E28C3536360DE3486B1A9E5195E8
                                SHA1:EB768267F34EC16A6CCD1966DCA4C3C2870268AB
                                SHA-256:F2658B1C913A96E75B45E6ADB464C8D796B34AC43BAF1635AA32E16D1752971C
                                SHA-512:45F1E909599E2F63372867BC359CF72FD846619DFEB5359E52D5700E0B1BCFFE5FF07606511A3BFFDDD933A0507195439457E4E29A49EB6451F26186B7240041
                                Malicious:false
                                Reputation:low
                                Preview:.......murmur3.....IN...9.......0..X..#l....C....]......pv..E..........,..?.N?....V..B-.*.F.1....g|..._.>'.-(V... .=.7P.m....#}.r.....>.LE...G.A.h5........J..=..L^-.Zl++,..h..o.y..~j.]u...W...&s.........M..........h3b..[.5.]..V^w.........a.*...6g3..%.gy../{|Z.B..X.}5.]..t.1.H&B.[.).$Y......2....L.t...{...[WE.yy.]..e.v0..\.J3..T.`1Lnh.../..-=w...W.&N7.nz.P...z......'i..R6....../....t.[..&-.....T&l..e....$.8.."....Iq....J.v..|.6.M...zE...a9uw..'.$6.L..m$......NB).JL.G.7}8(`....J.)b.E.m...c.0I.V...|$....;.k.......*8v..l.:..@.F.........K..2...%(...kA......LJd~._A.N.....$3...5....Z"...X=.....%.........6.k.....F..1..l,ia..i.i....y.M..Cl.....*...}.I..r..-+=b.6....%...#...W..K.....=.F....~.....[.......-...../;....~.09..d.....GR..H.lR...m.Huh9.:..A H./)..D.F..Y.n7.....7D.O.a;>Z.K....w...sq..qo3N...8@.zpD.Ku......+.Z=.zNFgP._@.z.ic.......3.....+..j...an%...X..7.q..A.l.7.S2..+....1.s.b..z...@v..!.y...N.C.XQ.p.\..x8(.<.....cq.(
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):57
                                Entropy (8bit):4.556488479039065
                                Encrypted:false
                                SSDEEP:
                                MD5:3A05EAEA94307F8C57BAC69C3DF64E59
                                SHA1:9B852B902B72B9D5F7B9158E306E1A2C5F6112C8
                                SHA-256:A8EF112DF7DAD4B09AAA48C3E53272A2EEC139E86590FD80E2B7CBD23D14C09E
                                SHA-512:6080AEF2339031FAFDCFB00D3179285E09B707A846FD2EA03921467DF5930B3F9C629D37400D625A8571B900BC46021047770BAC238F6BAC544B48FB3D522FB0
                                Malicious:false
                                Reputation:low
                                Preview:9.......murmur3.............,M.h...Z...8.\..<&Li.H..[.?m
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:ASCII text, with no line terminators
                                Category:dropped
                                Size (bytes):29
                                Entropy (8bit):4.030394788231021
                                Encrypted:false
                                SSDEEP:
                                MD5:52E2839549E67CE774547C9F07740500
                                SHA1:B172E16D7756483DF0CA0A8D4F7640DD5D557201
                                SHA-256:F81B7B9CE24F5A2B94182E817037B5F1089DC764BC7E55A9B0A6227A7E121F32
                                SHA-512:D80E7351E4D83463255C002D3FDCE7E5274177C24C4C728D7B7932D0BE3EBCFEB68E1E65697ED5E162E1B423BB8CDFA0864981C4B466D6AD8B5E724D84B4203B
                                Malicious:false
                                Reputation:low
                                Preview:topTraffic_638004170464094982
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):575056
                                Entropy (8bit):7.999649474060713
                                Encrypted:true
                                SSDEEP:
                                MD5:BE5D1A12C1644421F877787F8E76642D
                                SHA1:06C46A95B4BD5E145E015FA7E358A2D1AC52C809
                                SHA-256:C1CE928FBEF4EF5A4207ABAFD9AB6382CC29D11DDECC215314B0522749EF6A5A
                                SHA-512:FD5B100E2F192164B77F4140ADF6DE0322F34D7B6F0CF14AED91BACAB18BB8F195F161F7CF8FB10651122A598CE474AC4DC39EDF47B6A85C90C854C2A3170960
                                Malicious:false
                                Reputation:low
                                Preview:...._+jE.`..}....S..1....G}s..E....y".Wh.^.W.H...-...#.A...KR...9b........>k......bU.IVo...D......Y..[l.yx.......'c=..I0.....E.d...-...1 ....m../C...OQ.........qW..<:N.....38.u..X-..s....<..U.,Mi..._.......`.Y/.........^..,.E..........j@..G8..N.... ..Ea...4.+.79k.!T.-5W..!..@+..!.P..LDG.....V."....L.... .(#..$..&......C.....%A.T}....K_.S..'Q.".d....s....(j.D!......Ov..)*d0)."(..%..-..G..L.}....i.....m9;.....t.w..0....f?..-..M.c.3.....N7K.T..D>.3.x...z..u$5!..4..T.....U.O^L{.5..=E..'..;.}(|.6.:..f!.>...?M.8......P.D.J.I4.<...*.y.E....>....i%.6..Y.@..n.....M..r..C.f.;..<..0.H...F....h.......HB1]1....u..:...H..k....B.Q..J...@}j~.#...'Y.J~....I...ub.&..L[z..1.W/.Ck....M.......[.......N.F..z*.{nZ~d.V.4.u.K.V.......X.<p..cz..>*....X...W..da3(..g..Z$.L4.j=~.p.l.\.[e.&&.Y ...U)..._.^r0.,.{_......`S..[....(.\..p.bt.g..%.$+....f.....d....Im..f...W ......G..i_8a..ae..7....pS.....z-H..A.s.4.3..O.r.....u.S......a.}..v.-/..... ...a.x#./:...sS&U.().xL...pg
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:raw G3 (Group 3) FAX, byte-padded
                                Category:dropped
                                Size (bytes):460992
                                Entropy (8bit):7.999625908035124
                                Encrypted:true
                                SSDEEP:
                                MD5:E9C502DB957CDB977E7F5745B34C32E6
                                SHA1:DBD72B0D3F46FA35A9FE2527C25271AEC08E3933
                                SHA-256:5A6B49358772DB0B5C682575F02E8630083568542B984D6D00727740506569D4
                                SHA-512:B846E682427CF144A440619258F5AA5C94CAEE7612127A60E4BD3C712F8FF614DA232D9A488E27FC2B0D53FD6ACF05409958AEA3B21EA2C1127821BD8E87A5CA
                                Malicious:false
                                Reputation:low
                                Preview:...2lI.5.<C.;.{....._+jE.`..}....-...#.A...KR...l.M0,s...).9..........x.......F.b......jU....y.h'....L<...*..Z..*%.*..._...g.4yu...........'c=..I0..........qW..<:N....<..U.,Mi..._......'(..U.9.!........u....7...4. ..Ea...4.+.79k.!T.-5W..!..@+..$..t|1.E..7F...+..xf....z&_Q...-.B...)8R.c....0.......B.M.Z...0....&v..<..H...3.....N7K.T..D>.8......P.D.J.I4.B.H.VHy...@.Wc.Cl..6aD..j.....E..*4..mI..X]2.GH.G.L...E.F.=.J...@}j~.#...'Y.L[z..1.W/.Ck....L..X........J.NYd........>...N.F..z*.{nZ~d.N..../..6.\L...Q...+.w..p...>.S.iG...0]..8....S..)`B#.v..^.*.T.?...Z.rz.D'.!.T.w....S..8....V.4.u.K.V.......W.6s...Y.).[.c.X.S..........5.X7F...tQ....z.L.X..(3#j...8...i.[..j$.Q....0...]"W.c.H..n..2Te.ak...c..-F(..W2.b....3.]......c.d|.../....._...f.....d....Im..g.b..R.q.<x*x...i2..r.I()Iat..b.j.r@K.+5..C.....nJ.>*P,.V@.....s.4.3..O.r.....smd7...L.....].u&1../t.*.......uXb...=@.....wv......]....#.{$.w......i.....|.....?....E7...}$+..t).E.U..Q..~.`.)..Y@.6.h.......%(
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:ASCII text, with no line terminators
                                Category:dropped
                                Size (bytes):9
                                Entropy (8bit):3.169925001442312
                                Encrypted:false
                                SSDEEP:
                                MD5:B6F7A6B03164D4BF8E3531A5CF721D30
                                SHA1:A2134120D4712C7C629CDCEEF9DE6D6E48CA13FA
                                SHA-256:3D6F3F8F1456D7CE78DD9DFA8187318B38E731A658E513F561EE178766E74D39
                                SHA-512:4B473F45A5D45D420483EA1D9E93047794884F26781BBFE5370A554D260E80AD462E7EEB74D16025774935C3A80CBB2FD1293941EE3D7B64045B791B365F2B63
                                Malicious:false
                                Reputation:low
                                Preview:uriCache_
                                Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):179
                                Entropy (8bit):4.9959730239625495
                                Encrypted:false
                                SSDEEP:
                                MD5:90A09B0F058B747ABC90310D4C9F3578
                                SHA1:047A4C3FCBAFA489A2CC07DBA587408CF0B21926
                                SHA-256:8F1E02E41AB9E44F976C4FC127B8D4235EFF3C44836C442675F4314A1EF56FFA
                                SHA-512:67ABFF3C031519AC965254583D21A93BFC234B0DA6CB9266476FDF95A85CEBABA81362F13975B984B51DE35BC2A02C29CEE6A7077C77BCDE78C182ACF916638D
                                Malicious:false
                                Reputation:low
                                Preview:{"version":1,"cache_data":[{"file_hash":"5c56024eaa314196","server_context":"1;f94c025f-7523-6972-b613-ce2c246c55ce;unkn:100;0.01","result":1,"expiration_time":1704923898930340}]}
                                Process:C:\Users\user\Downloads\free-pdf-pro.exe
                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):189
                                Entropy (8bit):4.986033023891149
                                Encrypted:false
                                SSDEEP:
                                MD5:9DBAD5517B46F41DBB0D8780B20AB87E
                                SHA1:EF6AEF0B1EA5D01B6E088A8BF2F429773C04BA5E
                                SHA-256:47E5A0F101AF4151D7F13D2D6BFA9B847D5B5E4A98D1F4674B7C015772746CDF
                                SHA-512:43825F5C26C54E1FC5BFFCCE30CAAD1449A28C0C9A9432E9CE17D255F8BF6057C1A1002D9471E5B654AB1DE08FB6EABF96302CDB3E0FB4B63BA0FF186E903BE8
                                Malicious:false
                                Reputation:low
                                Preview:.<?xml version="1.0" encoding="utf-8" ?>..<configuration>.. <startup> .. <supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.7.2" />.. </startup>..</configuration>
                                Process:C:\Users\user\Downloads\free-pdf-pro.exe
                                File Type:MSVC program database ver 7.00, 512*307 bytes
                                Category:dropped
                                Size (bytes):157184
                                Entropy (8bit):3.7100634295153894
                                Encrypted:false
                                SSDEEP:
                                MD5:535570B633F3C0B4CE3E284471E3294A
                                SHA1:80CF6ADDBD311CD98205FA07BC23FBC5B3B0A056
                                SHA-256:EFAAD96930D1801C3857FF74D9B959B04BB636ECAE21E1EB6DBD3AFE8D0F7243
                                SHA-512:74742A026DB7A4DAE325D1043D03B61B4EA52FD8A9D8E9EF6E2A95F118F25477792009BFF909AAC2FF3E6A6B0B112FCFDF4A166939E8A458CE12613BCD7EC946
                                Malicious:false
                                Reputation:low
                                Preview:Microsoft C/C++ MSF 7.00...DS...........3.........../...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Users\user\Downloads\free-pdf-pro.exe
                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                Category:dropped
                                Size (bytes):98304
                                Entropy (8bit):5.492573112240665
                                Encrypted:false
                                SSDEEP:
                                MD5:955A2555BEC853489DD45DCF7FD10C1C
                                SHA1:842AAC70DC0079EC26E936AA1CCF5DD4E1DDBBC7
                                SHA-256:F5177E397A60A587AB92934A415A5803C7E005360F40042FCDFE3C55BB78ABDB
                                SHA-512:2387D8E341539281F27DDE35C5F49B19E8078B17BBF4D1BB638F824524686E0E8237564E94C14A26A060F4AD5C8130C0E968A31418CA517653214C6016FA8B47
                                Malicious:false
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                Reputation:low
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....^5..........." ..0..v............... ........... ...............................#....@.................................>...O...................................x...T............................................ ............... ..H............text....u... ...v.................. ..`.rsrc................x..............@..@.reloc...............~..............@..B................r.......H.......@(..(B..........hj...)............................................(....*:.(......}....*..(....*..(....*..(....*..(....*:.(......}....*..{....*..(....*:.(......}....*..{....*..{....*..{....*~.(...........}...........}....*~.(...........}...........}....*....0...........(............%.}.....}....*.0...........(............%.}.....}....*..(....*..(....*..(....*:.(......}....*..{....*&...(....*V.(......}......}....*..{....*..{....*"..(....*:.(......}....*..{....*..(....*:
                                Process:C:\Users\user\Downloads\free-pdf-pro.exe
                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                Category:dropped
                                Size (bytes):462760
                                Entropy (8bit):5.567903703417566
                                Encrypted:false
                                SSDEEP:
                                MD5:7E2BC58A005E0F41D74CE4B762E0FE89
                                SHA1:C2AFC3173048BE6F8B678C42E833E7835913B0B8
                                SHA-256:AF0E477405AAAD87424CF3930818B4E7901A0077B13B8E0882E9B435ED6F4B4C
                                SHA-512:D4CD340DF3787E6C839C9B349069A425FD4F272E5E7478251E435D13A3A7D4EA9A5048CEE6386BE3874750BAAB14EDE8EBF6009AA1DB07B9CEA4AA90BBADFD8F
                                Malicious:false
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                Reputation:low
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....tOd.........." ..0.............f.... ........... .......................@...........`.....................................O........................'... ....................................................... ............... ..H............text...t.... ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B................H.......H.......8...$...................\........................................0..G.........((...}.......}.......}.......}.......}......|......(...+..|....(*...*..0..I..........(!....ow....8..o+... .@..3.r...p.s,...z.z..o+... ....3.r}..p.s,...z.z*........................,.......0../........{....- ..{....t....}.......r...p.s-...z.{....*................."..}....*....0../........{....- ..{....t....}.......ry..p.s-...z.{....*................."..}....*....0../........{....- ..{....t....
                                Process:C:\Users\user\Downloads\free-pdf-pro.exe
                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                Category:dropped
                                Size (bytes):38360
                                Entropy (8bit):6.2885326375111905
                                Encrypted:false
                                SSDEEP:
                                MD5:55971DDCADB9EDEFD0021622B115B4EB
                                SHA1:4C7A56382372FDFE1116CF18252A40267EF99487
                                SHA-256:031FF9F9BF2AC816D53128D46A3E7B60C50A12A0B841A9CA367CF335B61429B0
                                SHA-512:FD62430850BDC32955F689516ED89DD918202C5A7F26EC7674403E57FEE5080FE7D9D00AEE4F059B9FDA64E611F3A3DD24F18C99A2F75BA5B7B868CBFF8978B9
                                Malicious:false
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                Reputation:low
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...+K..........." ..0..d..........z.... ........... ...................................`.................................(...O....................n...'..........D...8............................................ ............... ..H............text....b... ...d.................. ..`.rsrc................f..............@..@.reloc...............l..............@..B................\.......H........7...E...........}..@............................................(....*..{....*>..}......}....*..{....*>..}......}....*..{....*>..}......}....*..{....*"..}....*..{....*>..}......}....*..{....*"..}....*...0..d........{....-K.(....-..(....-..(....-..(....,+..(.....(.....(.....(.......s....(....}.....{....%-.&.(...+*.0..C..........(....-..(.......(....,'.o.......(....o......(.......(....o ....*..0..B........#.......?}......}.....(!...}.....("....(b......(#.... . ...(#..
                                Process:C:\Users\user\Downloads\free-pdf-pro.exe
                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                Category:dropped
                                Size (bytes):44456
                                Entropy (8bit):6.293302690009102
                                Encrypted:false
                                SSDEEP:
                                MD5:021975A0451EC73478B2A7A5759105EE
                                SHA1:E9FBB98A24E8D9AE67D948FBFCBD227961D8C7AA
                                SHA-256:7A6B8C5658FE8FFB05F8DF283FE7EE5D2B68BD34AAF70CC847FC7C935FB14767
                                SHA-512:69683B1B8CAF1BB6A200B31661CA085B3D9EF263C1D588F8B40D00C2C695F0F6FCE3884A52741E9C1051961CCC25DD4C9518D5B17B4BE48948577B04A03F41BC
                                Malicious:false
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                Reputation:low
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....w..........." ..0..~............... ........... ..............................H.....`....................................O........................'..............8............................................ ............... ..H............text...4}... ...~.................. ..`.rsrc...............................@..@.reloc..............................@..B........................H........A...V..........D...@.............................................(....*F.~....(....tT...*6.~.....(....*F.~....(....tT...*6.~.....(....*F.~....(....tT...*6.~.....(....*F.~....(....tT...*6.~.....(....*F.~....(....tT...*6.~.....(....*F.~....(.........*J.~..........(....*F.~....(....tT...*6.~.....(....*6.t.....}....*..0..d........{....-K.(....-..(....-..(....-..(....,+..(.....(.....(.....(.......s....(....}.....{....%-.&.(...+*.0..W..........(....-..(.......(....-..(....
                                Process:C:\Users\user\Downloads\free-pdf-pro.exe
                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                Category:dropped
                                Size (bytes):145288
                                Entropy (8bit):6.0680769527637715
                                Encrypted:false
                                SSDEEP:
                                MD5:EC5A1ABEE150ABE698689211B07CD1EC
                                SHA1:AFFC3CB47DA8FE76986D271CDC3E7EA345CC04E5
                                SHA-256:B864DA9D88414877CEA9B1A016146265A5FB9D0E12F4DBB1DCCC0CC998119A54
                                SHA-512:A2B55B4FFC3F11546ED8D3457E98B986C089E25229BD687DA35D45D63E4860722E8B13826D3A3DAA1BE843CF3A4AE3DA4CF9B6FDCB5D1A4948648537E683789F
                                Malicious:false
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                Reputation:low
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..............)... ...@....... ....................................`..................................(..O....@...................#...`......0(..8............................................ ............... ..H............text...4.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................)......H.......d....B..........x...8....'......................................V!..e./....s.........*6.(/....{0...*..(1.......2...s3...o4....s5...}6...*....0..F........(7....{6...o8.....,0..+#..(9.........{6....o:........3...X...(7...2.*...0..J........{6....o;...,;(<...(v.........%......(=...o>....%..(?...o>....(@...sA...z*...0...........oB.....E............].......Y...*.oC...o%....+0.o#...........(D.....oE......{6.....(F....oG.....o ...-......u&.....,..o......oH...o%....+#.o#.....
                                Process:C:\Users\user\Downloads\free-pdf-pro.exe
                                File Type:MSVC program database ver 7.00, 512*943 bytes
                                Category:dropped
                                Size (bytes):482816
                                Entropy (8bit):3.924392232594496
                                Encrypted:false
                                SSDEEP:
                                MD5:DB7FDE2D3EBCE71E5A0FEF7502B377B9
                                SHA1:BCE18B21F242FC612C6B69A6E9224582625175B1
                                SHA-256:5DCEC23EC8C56D07E7FE0D9D06B2DAFD943858337F3562DEC8546D827C5A343A
                                SHA-512:7086DFEC9A5FF71689DB38070924095E475505AF27CE04451BAAA41D7C877BDBFD85526F39833A587630284797F39511DF8BEE1B957A0139C85813475F8A7BBF
                                Malicious:false
                                Reputation:low
                                Preview:Microsoft C/C++ MSF 7.00...DS...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Users\user\Downloads\free-pdf-pro.exe
                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                Category:dropped
                                Size (bytes):711952
                                Entropy (8bit):5.967185619483575
                                Encrypted:false
                                SSDEEP:
                                MD5:195FFB7167DB3219B217C4FD439EEDD6
                                SHA1:1E76E6099570EDE620B76ED47CF8D03A936D49F8
                                SHA-256:E1E27AF7B07EEEDF5CE71A9255F0422816A6FC5849A483C6714E1B472044FA9D
                                SHA-512:56EB7F070929B239642DAB729537DDE2C2287BDB852AD9E80B5358C74B14BC2B2DDED910D0E3B6304EA27EB587E5F19DB0A92E1CBAE6A70FB20B4EF05057E4AC
                                Malicious:false
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                Reputation:low
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...p$?..........." ..0.............B.... ........... ....................... ............`....................................O......................../.......... ...T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B................$.......H.......x...(9............................................................(....*..(....*^.(...........%...}....*:.(......}....*:.(......}....*..(....*:.(......}....*..{....*..(....*..(....*:.(......}....*..{....*.(.........*....}.....(......{.....X.....}....*..0...........-.~....*.~....X....b...aX...X...X..+....b....aX....X.....2.....cY.....cY....cY..|....(......._..{........+,..{|....3...{{......(....,...{{...*..{}.......-..*...0...........-.r...ps....z.o......-.~....*.~....
                                Process:C:\Users\user\Downloads\free-pdf-pro.exe
                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                Category:dropped
                                Size (bytes):87442
                                Entropy (8bit):6.88005958441274
                                Encrypted:false
                                SSDEEP:
                                MD5:878F9359A422BB70870C059A8A2696AF
                                SHA1:EBA01D92C28F6D9D0CFC73818871E9722F35C81B
                                SHA-256:2CB6D70A5A87C78E2A75FF248C90C61CB7EAED8E5BBA85C562C9EDA21764BC9F
                                SHA-512:3015E04079C1D873A4B157FA55A4AB55699FD3E4291F4E497A46B05671B03CE4DA6A7437EE42D4F01EC215E31BBBE4FAF84B77A17F5A852D5A2C363EC2F8C4A7
                                Malicious:false
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                Reputation:low
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L...Z.Oa.................j..........-5............@..........................P............@.............................................0r...........?...#...........................................................................................text....h.......j.................. ..`.rdata...............n..............@..@.data...............................@....ndata...p...`...........................rsrc...0r.......t..................@..@................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Users\user\Downloads\free-pdf-pro.exe
                                File Type:PE32+ executable (DLL) (console) Aarch64, for MS Windows
                                Category:dropped
                                Size (bytes):135656
                                Entropy (8bit):6.08860710021013
                                Encrypted:false
                                SSDEEP:
                                MD5:F88D5949A163BDBB67E0658B9E67CCE0
                                SHA1:18357C24AB8B5B5EC735826A30B606C032F09F4D
                                SHA-256:9D47338D5F8DDE0C524E61C9A8A8461EB51D930B795AC4FBE0D1D73D8BFEC790
                                SHA-512:FD22FB91114E3FC2A4B6A633DDC4A0BCEBE3ED127DF68733E6472F395E59B0077254EB442B4607C62CECCE358275540933C7B5111032553A0E4F76C43AA89FC5
                                Malicious:false
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                Reputation:low
                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....Od.........." .....*.......... R.......................................P......J.....`A..................................................(....0...................'...@.........8...................h...(... A..@...........p...h...h...`....................text...p).......*.................. ..`.rdata..4....@......................@..@.data...............................@....pdata..............................@..@.00cfg.. ...........................@..@.tls......... ......................@....rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................................................................................
                                Process:C:\Users\user\Downloads\free-pdf-pro.exe
                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                Category:dropped
                                Size (bytes):160184
                                Entropy (8bit):6.183536777437394
                                Encrypted:false
                                SSDEEP:
                                MD5:211EB02C92C5067CD404DA51E268578E
                                SHA1:19A56B61FB0BB5E276BDE08E427CB59BF7507EF2
                                SHA-256:3AB69D8EF2D1A9C6299D760E86D9D0C3E418B834F96B8FE48623F9673CE6B4E2
                                SHA-512:E151D34DD355A908D33F366EC08F8F47118E62E0AD3F8E8D53AA34D104EE6372FC73901D72C366C9F5787983EA0A6B2AE27D151E0771FA90E2AFAEFFC32F672B
                                Malicious:false
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                Reputation:low
                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....Od.........." .....H..........pF..............................................|(....`A....................................................(............@.......J...'..............T.......................(....a..@...................H...`....................text....F.......H.................. ..`.rdata.......`.......L..............@..@.data........ ......................@....pdata.......@......................@..@.00cfg..8....`......."..............@..@.gxfg........p.......$..............@..@.retplne.............6...................tls.................8..............@..._RDATA..\............:..............@..@.rsrc................<..............@..@.reloc...............B..............@..B................................................................................................................................................................................
                                Process:C:\Users\user\Downloads\free-pdf-pro.exe
                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                Category:dropped
                                Size (bytes):115624
                                Entropy (8bit):6.470572997559548
                                Encrypted:false
                                SSDEEP:
                                MD5:578B9A2D5BAA0DC780BD20B7D68F3E7D
                                SHA1:C17A61599736E5C5FA344251E7757C239FAB5094
                                SHA-256:75EC3D7FAAF3F8A7E390D229678CF54C606F3DC2312C00531C58406D90F93156
                                SHA-512:A052A9DBD606EF94847FDC6102BAA4E4F24120FCF3E53C4E6DD7D9AAB5F120C40C4B33080808B25076D463854DBC055350AA2629D1DBC060288D48A38642B90C
                                Malicious:false
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                Reputation:low
                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....Od.........."!.................?...............................................c....@A........................-t.......u..(........................'..........Dm..8....................j......`................v..<....r..`....................text...#........................... ..`.rdata...t.......v..................@..@.data...,............t..............@....00cfg...............~..............@..@.tls................................@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                Category:dropped
                                Size (bytes):1074080
                                Entropy (8bit):7.969442646196682
                                Encrypted:false
                                SSDEEP:
                                MD5:98C4D35C16B8E3045E28F6850908EECC
                                SHA1:9F8F3DC169683BCF3BEACA37BF8584DC1CD46047
                                SHA-256:393C99C547885D903AB6FEF505FFA1CEC5272C52CA8335F5D07CDB079E6FD6B0
                                SHA-512:71740BF8681F2C31D99A6F1FEC218D14AAC1510667B86A6BF56D8AD866FBA7746E98203E1B9B42404890E00778F65C4558B051EB124CA451BD0476FAB6122148
                                Malicious:false
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 4%
                                Reputation:low
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L...Z.Oa.................j..........-5............@..........................P............@.............................................0r...........?...#...........................................................................................text....h.......j.................. ..`.rdata...............n..............@..@.data...............................@....ndata...p...`...........................rsrc...0r.......t..................@..@................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                Category:dropped
                                Size (bytes):49790
                                Entropy (8bit):6.228118826637345
                                Encrypted:false
                                SSDEEP:
                                MD5:C937F7D24271D25DCD6D5E4297A73380
                                SHA1:3F1AA774CF2902AB1DAD9799FDB3FF218B8A7B95
                                SHA-256:0C129EC6F266DD47DDA447D9E506EFEF95BFB5E2F3D702412FC1326CA0B70620
                                SHA-512:19E73B04CFEC669A7A5E4122038091AADB0461E65477BD99B983F3E181C337FC50ADA4B97169E0825E7FF8AB588157A4DAAE702336A881D1FB9DAC678F65EE32
                                Malicious:false
                                Reputation:low
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L...Z.Oa.................j..........-5............@..........................P............@.............................................0r...........?...#...........................................................................................text....h.......j.................. ..`.rdata...............n..............@..@.data...............................@....ndata...p...`...........................rsrc...0r.......t..................@..@................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                Category:dropped
                                Size (bytes):1074080
                                Entropy (8bit):7.969442646196682
                                Encrypted:false
                                SSDEEP:
                                MD5:98C4D35C16B8E3045E28F6850908EECC
                                SHA1:9F8F3DC169683BCF3BEACA37BF8584DC1CD46047
                                SHA-256:393C99C547885D903AB6FEF505FFA1CEC5272C52CA8335F5D07CDB079E6FD6B0
                                SHA-512:71740BF8681F2C31D99A6F1FEC218D14AAC1510667B86A6BF56D8AD866FBA7746E98203E1B9B42404890E00778F65C4558B051EB124CA451BD0476FAB6122148
                                Malicious:false
                                Reputation:low
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L...Z.Oa.................j..........-5............@..........................P............@.............................................0r...........?...#...........................................................................................text....h.......j.................. ..`.rdata...............n..............@..@.data...............................@....ndata...p...`...........................rsrc...0r.......t..................@..@................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65350)
                                Category:downloaded
                                Size (bytes):1196706
                                Entropy (8bit):4.2942692242496445
                                Encrypted:false
                                SSDEEP:
                                MD5:5E29440867FDB02A48DFFDED02338C31
                                SHA1:C8BFBBFCA7EB327E2E98CAF637D6DE05E5EE737A
                                SHA-256:812AB0E46F86B2CE98AB2425AB2224B90D0845952A1AC0D5ABD734B6217E98BF
                                SHA-512:4E7DA6D13229815C93CF3BE6C4B36EA9B4891F724FF239BE0B2DE1BC7AD6EE77530DC275C399818A4B2A0C16FC1A913692C92D16F0C1FF2919D260E9B198F6D3
                                Malicious:false
                                Reputation:low
                                URL:https://use.fontawesome.com/releases/v5.15.4/js/all.js
                                Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.!function(){"use strict";var c={},l={};try{"undefined"!=typeof window&&(c=window),"undefined"!=typeof document&&(l=document)}catch(c){}var h=(c.navigator||{}).userAgent,a=void 0===h?"":h,z=c,v=l,m=(z.document,!!v.documentElement&&!!v.head&&"function"==typeof v.addEventListener&&v.createElement,~a.indexOf("MSIE")||a.indexOf("Trident/"),"___FONT_AWESOME___"),e=function(){try{return!0}catch(c){return!1}}();var s=z||{};s[m]||(s[m]={}),s[m].styles||(s[m].styles={}),s[m].hooks||(s[m].hooks={}),s[m].shims||(s[m].shims=[]);var t=s[m];function M(c,a){var l=(2<arguments.length&&void 0!==arguments[2]?arguments[2]:{}).skipHooks,h=void 0!==l&&l,z=Object.keys(a).reduce(function(c,l){var h=a[l];return!!h.icon?c[h.iconName]=h.icon:c[l]=h,c},{});"function"!=typeof t.hooks.addPack||h?t.styles[c]=function(z){for(var c=1;c
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 14200, version 1.0
                                Category:downloaded
                                Size (bytes):14200
                                Entropy (8bit):7.9848584303999575
                                Encrypted:false
                                SSDEEP:
                                MD5:8189FC633208846686EEC91EA316D6FE
                                SHA1:CE99A5D3A3E51EA1166DE5E664265DB6F7783449
                                SHA-256:FAE9EE8DA96BA004F96A5719E3CD323B3248C49A28E56777CE829900D50929ED
                                SHA-512:F41D7510F7021E85EB8B57FF27759412BE13BCD40D8992FD4664CD16C6A25D3C8FFCD928F4C44EACBDEA52C12B050D239427DECE751B72C7BDA467A4E0B7D11E
                                Malicious:false
                                Reputation:low
                                URL:https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZclSds18Q.woff2
                                Preview:wOF2......7x......~l..7..........................t..T..&.`..b...$.e..\..6.$..4. ..(.....l%...a...o.(.......F".......&.1F0..j......QM5-0....p.I..&wk.+.b.. .X.I[.}...]N.....?K.-..sa.....;....$....u1.p.3...9a......}nU}.Zz...F......t..Cp.r.G3..gx~...X`!%.. Y.%....Q(V..H]e..bq..-...?.=..>/I,...$....&.L.L0...?./U5.9./.H(..(4.......d.M.r.k*t..X...#V..........r.R.....\.M6;I...f'.%.....B...ZS..A.Y.....:...}..h$..7.;NyZ..v..Bh..D=Y....{....'...ou[.E.O..a.p`q.I6..a.~...T.....'....w.3..un.M.....j.......J.....2..JN...t.y..].......,...........Ki.....@...*.N.cH.]....Tr.TS.........i.....S..j. ...j.....q...C42r..cy .@.{.......&I...y..^.-.$H.l.RD.{.............q..........)9y...@....x. lP..."./.L...H.D.33..7H.b...`j..h.....o...c@...[.....hu.].....7.G3....*.. ....!...m.@].w....M..a@E...`..#...N.7;:.....T3.n.......l.+@...h.56[GrI0P.4...8$.s......d.^.R.^...\.%?..2a...'.(K....$.....ZO4.3...a&.....lt.G#%=......,.l............L[k?...E.v.6_..-A....U.<...?.a......q..$.......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 30064, version 1.0
                                Category:downloaded
                                Size (bytes):30064
                                Entropy (8bit):7.992477858631423
                                Encrypted:true
                                SSDEEP:
                                MD5:0CB0B9C589C0624C9C78DD3D83E946F6
                                SHA1:5DA603104D4D6E362824EC9E7DB32EB2D617949A
                                SHA-256:104673F4859604362A18FC6294197D8FFFB8CB24AD3211E92EB04F655E18CF4A
                                SHA-512:3E5839AC426D1CB1728ED26C5507985E0C0C8DA0E09A3391FF5F83C74B4AAB56E5A2D2ECC9C5640CD75C0CCB71211E5DFF2DA6844E45AEB45B8F72D251D6F9EA
                                Malicious:false
                                Reputation:low
                                URL:https://cdnjs.cloudflare.com/ajax/libs/simple-line-icons/2.5.5/fonts/Simple-Line-Icons.woff2?v=2.4.0
                                Preview:wOF2......up.......(..u.........................?FFTM....V..b........%.6.$........ .....8.c.UF....$.C.D.....+..s..c..@Zf...$.j..,.........is..m...p......^.=...E...}O.sI..0S.l...|...E...._..t.?...M..J.X.F...!.Q9\.yHx5..k.....5pG\.G.qD..8.88".D.U..T...c.....s&.5uC7s.......5'.....I...f...o.....sE.D4......=.....p..X.g....S.....X...H.L.B....l.q%..(......T..........@d..R..f.5.........Qx....H..I....L`..0:.........r...rv...J.M...FJ.je...d.p@..A..R.|..O.'.w%....&..9...A.I..6.q..G.Z .L.4.[i;`s.;...e:\...........w..q#xF.W..$..?.`...u....E.O....U.....9...s.Pt)T.+..{ ...(.$e..=.)."hy........J?I.R$@.CR.,A..~R......R.9.!...~...6.v.Z.8.>A..f:. ..Y...5..sJ.n.;..A..H.P.Da.U.3...Z{...('.<.9.... ...m5...=.5.rWe?.@3.....F\......q....,..,e...~........#, |..:....Pa..\.B{. .X..Q.S.Y.x.{.=...S..}.`.O.Kv". ...8.jk....`*.!F.7...Xy...M?...\p(....@.RJP.....<..hxJ.<.<PE..!`.yJ.l).......[Z.dO....R.*.Dh...Xp...u...\...NhJ*..D......5...tX....r..0....J..%...?k.H..uPv.;..0
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 14160, version 1.0
                                Category:downloaded
                                Size (bytes):14160
                                Entropy (8bit):7.984366061864312
                                Encrypted:false
                                SSDEEP:
                                MD5:6CAF2B9A15E4AE129857767920794068
                                SHA1:DC6946A2C472822BC25B5FAD19587B998A62B07E
                                SHA-256:500F8AAF69DDCF71A16CEAE58C927F03371B33665185E16DF347B67F7F11BDB9
                                SHA-512:9FD2548F0362D28EC755313FA21051105C5651865A67836FB1B368B0065D254F32F3460C07232CC564838FCC984CE0E4C8FD36EE63BF45BF1D3E247F14D62685
                                Malicious:false
                                Reputation:low
                                URL:https://fonts.gstatic.com/s/sourcesanspro/v22/6xK1dSBYKcSV-LCoeQqfX1RYOo3qPZ7nsDI.woff2
                                Preview:wOF2......7P......~...6..........................t..b..&.`..b.....d..\..6.$..4. ........l%.....'J..GQ6Yk.H.*....j.!....lmA.q.Fj...w.5c.s.{6tS.q..t.:.i..z..c-..].8Y...q.k.M.....b.e.)../.I~v...@...@..H+kr.w...#.O.Tk......AT@.d*.....6.a.U....8..{I-.S..6../j.f.M....|*.L...Q..O..\.M...~.#..ER..S.r;v.n:.w.......;..I......D!.F.4......s?I.....:.L....k."-..O.G..1........V[...../.Bk{E...x..FL.N..hs..*..2..f...U0..~...jy.E....b........g..VW...p.n.I.....\s....evgayMM>~D.M~[..;.._kl.....D.l..n..*...#v.?......Z&...X.V........V.=.....}...?}.FY}}...s..GC.......^b..v...%....CQ...IQ&.).....}.2.|._...U|.:...j...D...V...L$T.V...6....?.E....}.a...."...............Jr......BM.Gem....H.g...F....0"h$....P.q...0.H.`H$.tq.....&SB.|M..f.ai&.-..s...1....P..(.K.cS...1.......y`..v@...G_.(........E%c.)...v.N...z,............3..S......^'...@....|.............ln..8.YI...w..?dY.0J..O.c\..\,..Q.z...w......bI3(....j....y9....E..H.S..t.d.5e....u.l...#.A.....@&..j..8z.W.50...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):2747
                                Entropy (8bit):4.682581672428748
                                Encrypted:false
                                SSDEEP:
                                MD5:7C74E8B1C8F8D9A911B7627EC819F1C0
                                SHA1:C5B497BDC007CA285A8B39BB279A7CBF5CD2981B
                                SHA-256:5B0C5D4B51D4E7693D61FEAEF8C57D22408E4257ADE877B5B061EC06144342D6
                                SHA-512:D4E9D2DD94A7EAC87581E723FE7D5F3D73C4781134C0C495343396F59DA80B1CFC66EC1BBD67EADC5F87ED0C1EC123A74D8326B7EE794BF31AD751CA0730FB90
                                Malicious:false
                                Reputation:low
                                URL:https://free-pdf-pro.com/js/scripts.js
                                Preview:/*!.* Start Bootstrap - Stylish Portfolio v6.0.4 (https://startbootstrap.com/theme/stylish-portfolio).* Copyright 2013-2021 Start Bootstrap.* Licensed under MIT (https://github.com/StartBootstrap/startbootstrap-stylish-portfolio/blob/master/LICENSE).*/.window.addEventListener('DOMContentLoaded', event => {.. const sidebarWrapper = document.getElementById('sidebar-wrapper');. let scrollToTopVisible = false;. // Closes the sidebar menu. const menuToggle = document.body.querySelector('.menu-toggle');. menuToggle.addEventListener('click', event => {. event.preventDefault();. sidebarWrapper.classList.toggle('active');. _toggleMenuIcon();. menuToggle.classList.toggle('active');. }).. // Closes responsive menu when a scroll trigger link is clicked. var scrollTriggerList = [].slice.call(document.querySelectorAll('#sidebar-wrapper .js-scroll-trigger'));. scrollTriggerList.map(scrollTrigger => {. scrollTrigger.addEventListener('click'
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65299)
                                Category:downloaded
                                Size (bytes):78129
                                Entropy (8bit):5.197397473920562
                                Encrypted:false
                                SSDEEP:
                                MD5:7CCD9D390D31AF98110F74F842EA9B32
                                SHA1:A85E681624C91A106A514C31EACF80DE817B2CC3
                                SHA-256:F5210FA3E7F0245A4C51EB7F280092C0EF99FDD28C45E17DAB8CC5854FDF4FD3
                                SHA-512:A5AC783258178C710F7C2C1C24B4218A063BF8DF2BB7A6D5BD62C5C9432EC5286FD7BD17E774D1CC63E63E4666181864FA38A447C581338CA5EC0F563071EABE
                                Malicious:false
                                Reputation:low
                                URL:https://cdn.jsdelivr.net/npm/bootstrap@5.1.3/dist/js/bootstrap.bundle.min.js
                                Preview:/*!. * Bootstrap v5.1.3 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t="transitionend",e=t=>{let e=t.getAttribute("data-bs-target");if(!e||"#"===e){let i=t.getAttribute("href");if(!i||!i.includes("#")&&!i.startsWith("."))return null;i.includes("#")&&!i.startsWith("#")&&(i=`#${i.split("#")[1]}`),e=i&&"#"!==i?i.trim():null}return e},i=t=>{const i=e(t);return i&&document.querySelector(i)?i:null},n=t=>{const i=e(t);return i?document.querySelector(i):null},s=e=>{e.dispatchEvent(new Event(t))},o=t=>!(!t||"object"!=typeof t)&&(void 0!==t.jquery&&(t=t[0]),void 0!==t.nodeType),r=t=>o(t)?t.jquer
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1900x1268, components 3
                                Category:downloaded
                                Size (bytes):1687843
                                Entropy (8bit):7.9805806848404615
                                Encrypted:false
                                SSDEEP:
                                MD5:C934A8A6D299BFA55C48589E25982A8C
                                SHA1:8A01B953FCCFAC3E62D986D81E899CA13E5E884A
                                SHA-256:B5B8853A2ACE8C201A982C9BC1666F611402284755833DD5617E894092770C35
                                SHA-512:2384AA0289406D740DFE64AB687CAB826A7920BCEAD3CD8B2A24011D5D5012F332BD8DFCD1E14F91020EF0C7625B88C38AC649D5BD78B5069E9FB671EAB9DD96
                                Malicious:false
                                Reputation:low
                                URL:https://free-pdf-pro.com/assets/img/bg-masthead.jpg
                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:02900CFACE2B11E78943C94DAAED70D3" xmpMM:InstanceID="xmp.iid:02900CF9CE2B11E78943C94DAAED70D3" xmp:CreatorTool="Adobe Photoshop CC 2018 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="54F94EAC5E6B024370811380269063F8" stRef:documentID="54F94EAC5E6B024370811380269063F8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................................
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (560)
                                Category:downloaded
                                Size (bytes):212702
                                Entropy (8bit):4.945559100569398
                                Encrypted:false
                                SSDEEP:
                                MD5:3E38B09ECDF77AED1C2729243DF66438
                                SHA1:1FE681BCFAEC71E477B32509728CE806706CB868
                                SHA-256:D4BD020D31EEF4DF2803F96BF8827C5F51CDDF653360C07F5EBDAFABF4B5174D
                                SHA-512:147C6AC0E67ED8DF40A8186FBD47F776563B7AB45CE81A8CBD562BAC1CF6208C5531EA624693C55B423FDF4B76879AB7F1E13EC2CFE7BF015C215F8E61DD5079
                                Malicious:false
                                Reputation:low
                                URL:https://free-pdf-pro.com/css/styles.css
                                Preview:@charset "UTF-8";./*!.* Start Bootstrap - Stylish Portfolio v6.0.4 (https://startbootstrap.com/theme/stylish-portfolio).* Copyright 2013-2021 Start Bootstrap.* Licensed under MIT (https://github.com/StartBootstrap/startbootstrap-stylish-portfolio/blob/master/LICENSE).*/./*!. * Bootstrap v5.1.3 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors. * Copyright 2011-2021 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.:root {. --bs-blue: #1D809F;. --bs-indigo: #6610f2;. --bs-purple: #6f42c1;. --bs-pink: #d63384;. --bs-red: #dc3545;. --bs-orange: #fd7e14;. --bs-yellow: #ecb807;. --bs-green: #198754;. --bs-teal: #20c997;. --bs-cyan: #0dcaf0;. --bs-white: #fff;. --bs-gray: #6c757d;. --bs-gray-dark: #343a40;. --bs-gray-100: #f8f9fa;. --bs-gray-200: #e9ecef;. --bs-gray-300: #dee2e6;. --bs-gray-400: #ced4da;. --bs-gray-500: #adb5bd;. --bs-gray-600: #6c757d;. --bs-gray-700: #495057;. --bs-gray-800: #343a40;.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows icon resource - 6 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, -128x-128, 32 bits/pixel
                                Category:downloaded
                                Size (bytes):104571
                                Entropy (8bit):2.4299677571148823
                                Encrypted:false
                                SSDEEP:
                                MD5:8313E35D77D3DD1BF15124D123F56B15
                                SHA1:A2B07337124A4E44CD502775C8D1E515FCB096A8
                                SHA-256:C3D3E484AE1FF4CD06E712CC6DA9B69AF4A22727579D1D9183737DD9B695AAC6
                                SHA-512:4D63A1FE767E73B46489AFF3058FCB11D51D9B96B41EB35FD70B014F91149CE4D5DB8E5AC8FD744BE3B338DA9B97AE64D1A44CA9C7213039A01A389081FC15C3
                                Malicious:false
                                Reputation:low
                                URL:https://free-pdf-pro.com/assets/favicon.ico?ts=8348348934
                                Preview:............ .....f......... .(...s...@@.... .(B......00.... ..%...].. .... .....k......... .h........PNG........IHDR.............\r.f....IDATx...{t..}...h%.$c[.%[.`...clcA..).6.....@..$%I.1-.!)8......$!\N.(.8.|...........68.....&K....2.c.D...Y.H...s..f5;.i4.3..C..l...\K..q.."...sF...i.+..~......gH)1].Q6..l.'..k.\..D....I$.D:b.O...SL.2.'..p.$YE.O.......H..5._y..t-CI8..1...E...EB,......d.p......z...:.eH.H%O.h;.....FM.2..#.....R.eH.H&.(.....V.P.....>f..)2..+.;.|..lU.Q.....M. ...]?~.oo.%.K)Z....a.K."..~.........(.#.D.....k...?M.Rt..R.\..w>Z.s.9.K)6....\..i=.T..-.uMWS4..2td2.Ng...7..a..b....%.._.;.z.MO.7]J1P...N.(oi^....M..v.....t.....9KWW..%...2tu%....7.(3]JX).dhKu]^.h.w..~.!.P.................+8..../?q.G.|..RBE. .p......;.k....bBC. .q#N..G.....'(.@. .q...l..N...LWc..@.../io[Y_..l.....;..Z..u..K.>.t)&)..^......[......b.t.....n]k.T...dba..e.nZQn.......Hv]X.k.p...[.&..eE...>9z......WLW2h..".%..m_b.b....9N"....?...5.M.2..."=.n.....jm.%.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text
                                Category:downloaded
                                Size (bytes):8176
                                Entropy (8bit):4.687732043691823
                                Encrypted:false
                                SSDEEP:
                                MD5:3334CAC970A4311E9C0950AD303E18D1
                                SHA1:60F42F22C31AC09E3AF2F87E16F993EC906DCC80
                                SHA-256:F92F91F890E04950331865C60768FB2D15983DE35F8B6B52D8CE8D57CA925909
                                SHA-512:C7A5097057D2161C2E6DBBBBC7BD4E2CACCF131AD4C93B0CC924B65141DE6CBD9430534F1FF550FC786AFAB14C0474B83FDA017AB9A00B1F4F0CD4CC8678C445
                                Malicious:false
                                Reputation:low
                                URL:https://free-pdf-pro.com/
                                Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8" />. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" />. <meta name="description" content="" />. <meta name="author" content="" />. <title>Free-PDF-Pro.com | Convert hundreds of file format to PDF - for FREE</title>. Favicon-->. <link rel="icon" type="image/x-icon" href="assets/favicon.ico?ts=8348348934" />. Font Awesome icons (free version)-->. <script src="https://use.fontawesome.com/releases/v5.15.4/js/all.js" crossorigin="anonymous"></script>. Simple line icons-->. <link href="https://cdnjs.cloudflare.com/ajax/libs/simple-line-icons/2.5.5/css/simple-line-icons.min.css" rel="stylesheet" />. Google fonts-->. <link href="https://fonts.googleapis.com/css?family=Source+Sans+Pro:300,400,700,300italic,400italic,700italic" rel="stylesheet" type="text/css" />. Core th
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (10943), with no line terminators
                                Category:downloaded
                                Size (bytes):10943
                                Entropy (8bit):4.662029133138789
                                Encrypted:false
                                SSDEEP:
                                MD5:336FFC2DFEEE89DEFA0DB3883C05BCC7
                                SHA1:2D2240CBAE8D6E49C569F57370787FD8441D4383
                                SHA-256:06723045419949302E1D4ABE65CB4A535582E60D1A53645AB838B06079D98EB0
                                SHA-512:40A0B5519FD91CD805CD5292021579BF98FBDDE78BF4410DDBCF5E2801056808E0022A1B5409D5BFF006B8F6D7B0A97574DA1E97790DAFA3D89D2893CD55410B
                                Malicious:false
                                Reputation:low
                                URL:https://cdnjs.cloudflare.com/ajax/libs/simple-line-icons/2.5.5/css/simple-line-icons.min.css
                                Preview:@font-face{font-family:simple-line-icons;src:url(../fonts/Simple-Line-Icons.eot?v=2.4.0);src:url(../fonts/Simple-Line-Icons.eot?v=2.4.0#iefix) format('embedded-opentype'),url(../fonts/Simple-Line-Icons.woff2?v=2.4.0) format('woff2'),url(../fonts/Simple-Line-Icons.ttf?v=2.4.0) format('truetype'),url(../fonts/Simple-Line-Icons.woff?v=2.4.0) format('woff'),url(../fonts/Simple-Line-Icons.svg?v=2.4.0#simple-line-icons) format('svg');font-weight:400;font-style:normal}.icon-action-redo,.icon-action-undo,.icon-anchor,.icon-arrow-down,.icon-arrow-down-circle,.icon-arrow-left,.icon-arrow-left-circle,.icon-arrow-right,.icon-arrow-right-circle,.icon-arrow-up,.icon-arrow-up-circle,.icon-badge,.icon-bag,.icon-ban,.icon-basket,.icon-basket-loaded,.icon-bell,.icon-book-open,.icon-briefcase,.icon-bubble,.icon-bubbles,.icon-bulb,.icon-calculator,.icon-calendar,.icon-call-end,.icon-call-in,.icon-call-out,.icon-camera,.icon-camrecorder,.icon-chart,.icon-check,.icon-chemistry,.icon-clock,.icon-close,.icon-
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):13963
                                Entropy (8bit):5.523950101922563
                                Encrypted:false
                                SSDEEP:
                                MD5:DB9AA321F3FD229EEAFDD9BCFC36D884
                                SHA1:63143F9FAFE27521B472228270E31C21A7E49BA6
                                SHA-256:9C678A991020D25818D1C94EA3B998137BF94AA0F2A0FFF86D7A0E665673D4A5
                                SHA-512:1AE152716DC7E5965E6CA6BB64267098550BBCAD02EE5405B0B368F4C4F13548FC4CBD269126FB00B9271601FF4F618C216E56763E9C2C65E5D2351970EE0BE8
                                Malicious:false
                                Reputation:low
                                URL:"https://fonts.googleapis.com/css?family=Source+Sans+Pro:300,400,700,300italic,400italic,700italic"
                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Source Sans Pro';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZMkidh18Smxg.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Source Sans Pro';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZMkido18Smxg.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Source Sans Pro';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xKwdSBYKcSV-LCoeQqfX1RYOo3qPZZMkidg18Smxg.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Source Sans Pro';. font-style: italic;. font-weight: 300;. src: url(h
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 14712, version 1.0
                                Category:downloaded
                                Size (bytes):14712
                                Entropy (8bit):7.984524638079703
                                Encrypted:false
                                SSDEEP:
                                MD5:3AFEAE0D768769F5E5F30AC9805C5B70
                                SHA1:3ADA17C2B462DB3E7A1FD85C3F4670DFE7704F4D
                                SHA-256:0D0A6262C545E8BBC895116E5AFB22579C468D7ABB77E378F377D6FED57C1DCE
                                SHA-512:71C361AC0D7B72B222D4F087B46D1BEA318ED6652C4D37EC3403F0B0616482B5040232E06F2FCF13109CDF6151DC209E882C0DB40B2C6ACE4E2E0292FCDCDAB5
                                Malicious:false
                                Reputation:low
                                URL:https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ig4vwlxdu.woff2
                                Preview:wOF2......9x.......8..9..........................n..<....`..b...|.@..d..6.$..D. ..|..4..v%.m.... FO.#F"l.d..#......?t..'$.2..n..Ye.1$..]...$s..W.s9.<%.L.1}Yy.6...-. b..[......7!..<K.W|.ij.f..?.\;.....N.$..T(.}.9."0n..........g)@.WE..@.....ZV..=U...;....}.:.t.H.B..H((2.E%$.@1...s.]..R]T..2..vQ.m.7....bm....T.....To.w..v)...H..).B!@..,.zB.ev.....3..L....[..z...\f[...BUV...^...0..8.....D.......\.$_e;.._../K.0.D..0.@..`...mn.....b......h..#.n?.A..}v.l..]yq.......*].#=N..9p..9b.8i.!Hl......(.p.>.....{..`.^}W..Fc.O.~.....f..a.%..k.I..e9@Ov.dH.M......i.T.....K.x|L1C..j..r.l..#.l/...=.Z...e...,k.<...A.A.I..]..@._...z.o.f2.....8,..?..qDUQ.S....a..L$V........K.d.F=~Ga..`.T.H......e{\...^..4cap...o!`9.-.d......._.k.Na..@.......`>.d.*.E...N....!.DE....`e.)P.R......Q.H....FA0..[U......I....d.......y{...J^...........]#...kH....0..}..C.|b}.n.....7$c. ...........y....-.0...}..D..#...>}.Q.....*...=R...?.4....n...5.!93"/<9Ao.v.e..Jw.S..0..RK...L..k..)....-...M.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 14892, version 1.0
                                Category:downloaded
                                Size (bytes):14892
                                Entropy (8bit):7.98489201092774
                                Encrypted:false
                                SSDEEP:
                                MD5:9EC6DEAF6BADA919E20B98F9F7B718B1
                                SHA1:501D36403AD8205E4644532600019ECB10F5CB0A
                                SHA-256:7B348B30EA1FE43857E68FC462C29E5C6E63C97666AF75135C4396A272E54762
                                SHA-512:03849431CEF204A1584FFE6F23DBE86730AFD076146AB3D1855B9C3402168A97FAA8A529E69FAE45EA24CFF7110C2930CB4744162BA0ED95D95600F6E777B322
                                Malicious:false
                                Reputation:low
                                URL:https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qOK7l.woff2
                                Preview:wOF2......:,.......|..9..........................n..B....`..b...L.4..d..6.$..D. ..f..4..v%..........D..dd.do......:d..M....E.&..J..G....3.Mxp....i....V..u$.[O.;MU.:j.?..{+/<....s....^[..d.d.....t A....`..z....IN^.......2......mY.kF...\...UYU..........$.O=5..2q..L.2.1.c.....`x~n=.'Ur.66V.f]./..L1..P..<.0.<.8.....Z/.+.H....y..F....h5....V.j.....l..O#.:-Q....9g....:..?..8v];u,O..'....c.\r......].&w.....%@..Z.^....$.,dJ....W.{.....h8}4..S/.sZ...f."$..`a.$Mb.....;.W.."..y.H.<.g.......oNS..MO....X.%.8..y.\...ly..w..?-.~.o.ZZ~G.....B.....@...._....g.fF_...d-...aA_..#k.I.....x...P.}z..JQ&E........).P|."g.#.)Q.*T...}.PD.T+<}c+.||0...2.F..hD.X.J.O.eJ:.%ZW.m.K.Jd..*c.7.....T.cr.2....DD.........2..y..?/g...... ={..c /.....X.0.F.F.PX.P..!..K..K.....i.%....B.."...A....F.........4..........S........z$`.T..h...E..........._%=..).)......x)...A.J..K...?.V.......w.Y}..N.....}..>.......%.f.O..o.{..=wz.e_&.O\..*..Q..c.'...X&.1wS.R..AY...G.....Q.f...z..E..u8&V
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 14780, version 1.0
                                Category:downloaded
                                Size (bytes):14780
                                Entropy (8bit):7.982338554645172
                                Encrypted:false
                                SSDEEP:
                                MD5:8DAE809192C44690275A3624133293E7
                                SHA1:969C98C4D7EB00386EBBD61A63288972D138ECB8
                                SHA-256:C3DE27B2CBD6DEDA629C9B442700CF54C0DDA74E494B1C75A57D822068A047F8
                                SHA-512:66DDA9008B2E992E8EFB994470338CB0F0A1A17A474AE2CF6ABA12CA5F14A3E6F950446675A4AC5F28DF65FB8878CC000DE5767C1D107271B15826B83177B881
                                Malicious:false
                                Reputation:low
                                URL:https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3ik4zwlxdu.woff2
                                Preview:wOF2......9........l..9e.........................n..b....`..b.....~..d..6.$..D. ..j..4..v%.m......{..HD.q0.....i.i...?'.Cl..... .B.......Xv=...MO............'HB.s..?.....Zq+..M3KBbw.0.a......e.....$....l.....<...._{..NV.....n.Uv..'....%!.`.h0.Q*.7:...}k'n:<.....9.Q....>Y.)...X.O7.}7{kW..z...p....?`..~...X.Q..Q3..d.F..........HDX.%J Cc.ihf.........0/.Q.W&5<.zR.>.;.3!.K./.B>....9.'.0W......=t.b...G..8ZP.-...7...Vf.......*+J..W..V..9.+Y7.|...L.E0HB.......~o.6.eS7V..Vv...]...R..Ly.R......f..T.@..m..\]....?..;+..z'L5P.43._.|....i.(m..3T.O.... .\....?...;...Z..skz...+.%....._.,..uh... 4...'...j.F..[Iu{.C.A.....v..W{d..0.:x.=Pf..1..b'............Ah...D..c..{.Gd./........!........."AD......E..D.L.>..B..`...0.......0.F.!C(&.P\.!..K.....`.U..(.4..V..."HW.!=..@........A........s..[..@..b....h.......1.l..Mj........6...s.Zz......k.X.V....9.H |.<)..'O^.qbZ.M...}...Q....I9......w.P7.o..~..(../....I5.P.C:.1......j=....xU...).rt/Q...v...4i..'....px.:....ip.>-
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1900x1268, components 3
                                Category:downloaded
                                Size (bytes):1829666
                                Entropy (8bit):7.972208885665437
                                Encrypted:false
                                SSDEEP:
                                MD5:31F926AC134297D62F4EF885FF83C526
                                SHA1:D4202EA486BBBA8F6ED9F811F734FE4F0C4DB477
                                SHA-256:D656370D2FCE9104825A959DF08066D1C29B4DD471A3B0782BB730D9DE17C00B
                                SHA-512:234EC282B8431E539BFBC92A7EECD9DE457260A15AF099DF67D81E49A4CBAF4C6F4DBBC004A1A2F93C7EF667E5F7F42422AF8AF895ECA67FA2DD1AD803AF42AF
                                Malicious:false
                                Reputation:low
                                URL:https://free-pdf-pro.com/assets/img/bg-callout.jpg
                                Preview:......Exif..II*.................Ducky.......d...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:F0699AFACE3911E7B6709D2A09CFE3FC" xmpMM:InstanceID="xmp.iid:F0699AF9CE3911E7B6709D2A09CFE3FC" xmp:CreatorTool="Adobe Photoshop CC 2018 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:02900CFDCE2B11E78943C94DAAED70D3" stRef:documentID="xmp.did:02900CFECE2B11E78943C94DAAED70D3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                No static file info