Resubmissions

01-03-2023 16:28

230301-tyz1dsgf2x 8

01-03-2023 16:06

230301-tkdj8sge3y 8

Analysis

  • max time kernel
    373s
  • max time network
    368s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-es
  • resource tags

    arch:x64arch:x86image:win10-20230220-eslocale:es-esos:windows10-1703-x64systemwindows
  • submitted
    01-03-2023 16:28

General

  • Target

    pdf24-pdf-creator_Vj-0Tk1.exe

  • Size

    1.7MB

  • MD5

    99a9fbd5fee72ce51585309390a46717

  • SHA1

    ff39c56312090a909c2c0c82629c552a3b252a98

  • SHA256

    833064195b0c96bce9a8c00dc95df6bd9fce1092c1260ba0e877810bfc44b0aa

  • SHA512

    97f9a98fb48c8281818163d3dbe66fa246e1fe6a5a67f15175419992b0ca389cbe086e457177c21ce9c99ff05a1e0b508812cdf30220090a438dd8c94f73c6b7

  • SSDEEP

    24576:R4nXubIQGyxbPV0db26Wmd0l4sv1Et9uGpckT52zedlq89Ws5uIzk5aM/phdO7:Rqe3f61mZSffPMWrQ0ZkA

Malware Config

Signatures

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 23 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Checks system information in the registry 2 TTPs 2 IoCs

    System information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 6 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 7 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with WMI 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 6 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 53 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\pdf24-pdf-creator_Vj-0Tk1.exe
    "C:\Users\Admin\AppData\Local\Temp\pdf24-pdf-creator_Vj-0Tk1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4152
    • C:\Users\Admin\AppData\Local\Temp\is-05R69.tmp\pdf24-pdf-creator_Vj-0Tk1.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-05R69.tmp\pdf24-pdf-creator_Vj-0Tk1.tmp" /SL5="$901D0,831488,831488,C:\Users\Admin\AppData\Local\Temp\pdf24-pdf-creator_Vj-0Tk1.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4572
      • C:\Users\Admin\AppData\Local\Temp\is-N9M0D.tmp\file_Vj-0Tk1.exe
        "C:\Users\Admin\AppData\Local\Temp\is-N9M0D.tmp\file_Vj-0Tk1.exe" /LANG=es /NA=Rh85hR64
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2328
        • C:\Users\Admin\AppData\Local\Temp\is-HR0BE.tmp\file_Vj-0Tk1.tmp
          "C:\Users\Admin\AppData\Local\Temp\is-HR0BE.tmp\file_Vj-0Tk1.tmp" /SL5="$20200,1559708,780800,C:\Users\Admin\AppData\Local\Temp\is-N9M0D.tmp\file_Vj-0Tk1.exe" /LANG=es /NA=Rh85hR64
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1716
          • C:\Users\Admin\Downloads\pdf24-pdf-creator.exe
            "C:\Users\Admin\Downloads\pdf24-pdf-creator.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3052
            • C:\Users\Admin\AppData\Local\Temp\is-JJMTS.tmp\pdf24-pdf-creator.tmp
              "C:\Users\Admin\AppData\Local\Temp\is-JJMTS.tmp\pdf24-pdf-creator.tmp" /SL5="$3015A,269244513,830976,C:\Users\Admin\Downloads\pdf24-pdf-creator.exe"
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • Drops file in Program Files directory
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:4464
              • C:\Windows\SysWOW64\wbem\WMIC.exe
                "C:\Windows\System32\wbem\WMIC.exe" PROCESS WHERE "Name='prevhost.exe' AND CommandLine LIKE '%{09E6D117-5330-4A29-8C20-0C3AF9F90A1C}%'" CALL TERMINATE
                7⤵
                • Kills process with WMI
                • Suspicious use of AdjustPrivilegeToken
                PID:4328
              • C:\Windows\SysWOW64\wbem\WMIC.exe
                "C:\Windows\System32\wbem\WMIC.exe" PROCESS WHERE "Name='pdf24.exe'" CALL TERMINATE
                7⤵
                • Kills process with WMI
                • Suspicious use of AdjustPrivilegeToken
                PID:2096
              • C:\Windows\SysWOW64\wbem\WMIC.exe
                "C:\Windows\System32\wbem\WMIC.exe" PROCESS WHERE "Name='pdf24-Reader.exe' AND CommandLine LIKE '%/shellPreview%'" CALL TERMINATE
                7⤵
                • Kills process with WMI
                • Suspicious use of AdjustPrivilegeToken
                PID:2732
              • C:\Program Files\PDF24\pdf24-PrinterInstall.exe
                "C:\Program Files\PDF24\pdf24-PrinterInstall.exe" -log "C:\Program Files\PDF24\prnDrvInst.log" -upgrade installPrinterDriver
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in System32 directory
                PID:3056
              • C:\Program Files\PDF24\pdf24-PrinterInstall.exe
                "C:\Program Files\PDF24\pdf24-PrinterInstall.exe" -printerName "PDF24" -portName "\\.\pipe\PDFPrint" -log "C:\Program Files\PDF24\pdfPrnInst.log" installPrinter installCompatiblePrinter
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:916
              • C:\Program Files\PDF24\pdf24-PrinterInstall.exe
                "C:\Program Files\PDF24\pdf24-PrinterInstall.exe" -printerName "PDF24 Fax" -portName "\\.\pipe\FaxPrint" -log "C:\Program Files\PDF24\faxPrnInst.log" -config fax installPrinter installCompatiblePrinter
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1192
              • C:\Program Files\PDF24\pdf24.exe
                "C:\Program Files\PDF24\pdf24.exe" -log "C:\Program Files\PDF24\srvInst.log" -install -start
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:4880
              • C:\Program Files\PDF24\gs\bin\gswinc.exe
                "C:\Program Files\PDF24\gs\bin\gswinc.exe" -q -dBATCH "-sFONTDIR=C:/Windows/Fonts" -sCIDFMAP=lib\cidfmap lib\mkcidfm.ps
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1000
              • C:\Program Files\PDF24\pdf24-DocTool.exe
                "C:\Program Files\PDF24\pdf24-DocTool.exe" -createFontMapFile -noBackendCheck lib\fontmap.gs
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:4552
              • C:\Program Files\PDF24\pdf24.exe
                "C:\Program Files\PDF24\pdf24.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                PID:3992
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:4384
  • C:\Windows\system32\browser_broker.exe
    C:\Windows\system32\browser_broker.exe -Embedding
    1⤵
    • Modifies Internet Explorer settings
    PID:5044
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1516
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    PID:1252
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    PID:3488
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
      PID:2160
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      PID:3340
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      PID:2904
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -s DsmSvc
      1⤵
      • Checks SCSI registry key(s)
      • Modifies data under HKEY_USERS
      PID:2036
    • C:\Program Files\PDF24\pdf24.exe
      "C:\Program Files\PDF24\pdf24.exe" -service
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies data under HKEY_USERS
      PID:5008
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      PID:1060
    • C:\Program Files\PDF24\pdf24-Toolbox.exe
      "C:\Program Files\PDF24\pdf24-Toolbox.exe"
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks whether UAC is enabled
      PID:3696
      • C:\Program Files\PDF24\WebView2\msedgewebview2.exe
        "C:\Program Files\PDF24\WebView2\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=pdf24-Toolbox.exe --user-data-dir="C:\Users\Admin\AppData\Local\PDF24\WebView2\UserData\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=1 --disable-features=msSmartScreenProtection,SpareRendererForSitePerProcess --dns-prefetch-disable --host-resolver-rules="MAP pdf24 ~NOTFOUND" --lang=es --mojo-named-platform-channel-pipe=3696.3244.8134385022767443134
        2⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Checks system information in the registry
        • Enumerates system info in registry
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • System policy modification
        PID:696
        • C:\Program Files\PDF24\WebView2\msedgewebview2.exe
          "C:\Program Files\PDF24\WebView2\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\PDF24\WebView2\UserData\EBWebView /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler --monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\PDF24\WebView2\UserData\EBWebView --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\PDF24\WebView2\UserData\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=103.0.5060.114 "--annotation=exe=C:\Program Files\PDF24\WebView2\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=103.0.1264.49 --initial-client-data=0xe8,0xec,0xf0,0xc4,0xf8,0x7fffaad4a0b8,0x7fffaad4a0c8,0x7fffaad4a0d8
          3⤵
          • Executes dropped EXE
          PID:1192
          • C:\Program Files\PDF24\WebView2\msedgewebview2.exe
            "C:\Program Files\PDF24\WebView2\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\PDF24\WebView2\UserData\EBWebView /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\PDF24\WebView2\UserData\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=103.0.5060.114 "--annotation=exe=C:\Program Files\PDF24\WebView2\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=103.0.1264.49 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ff78444e0e0,0x7ff78444e0f0,0x7ff78444e100
            4⤵
            • Executes dropped EXE
            PID:4740
        • C:\Program Files\PDF24\WebView2\msedgewebview2.exe
          "C:\Program Files\PDF24\WebView2\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\PDF24\WebView2\UserData\EBWebView" --webview-exe-name=pdf24-Toolbox.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1664 --field-trial-handle=1972,i,6348762215413702763,10401263828066112514,131072 --disable-features=SpareRendererForSitePerProcess,msSmartScreenProtection /prefetch:2
          3⤵
          • Executes dropped EXE
          PID:3484
        • C:\Program Files\PDF24\WebView2\msedgewebview2.exe
          "C:\Program Files\PDF24\WebView2\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=es --service-sandbox-type=none --host-resolver-rules="MAP pdf24 ~NOTFOUND" --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\PDF24\WebView2\UserData\EBWebView" --webview-exe-name=pdf24-Toolbox.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=1800 --field-trial-handle=1972,i,6348762215413702763,10401263828066112514,131072 --disable-features=SpareRendererForSitePerProcess,msSmartScreenProtection /prefetch:3
          3⤵
          • Executes dropped EXE
          PID:2596
        • C:\Program Files\PDF24\WebView2\msedgewebview2.exe
          "C:\Program Files\PDF24\WebView2\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=es --service-sandbox-type=utility --host-resolver-rules="MAP pdf24 ~NOTFOUND" --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\PDF24\WebView2\UserData\EBWebView" --webview-exe-name=pdf24-Toolbox.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=2152 --field-trial-handle=1972,i,6348762215413702763,10401263828066112514,131072 --disable-features=SpareRendererForSitePerProcess,msSmartScreenProtection /prefetch:8
          3⤵
          • Executes dropped EXE
          PID:920
        • C:\Program Files\PDF24\WebView2\msedgewebview2.exe
          "C:\Program Files\PDF24\WebView2\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\PDF24\WebView2\UserData\EBWebView" --webview-exe-name=pdf24-Toolbox.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-client-side-phishing-detection --display-capture-permissions-policy-allowed --js-flags=--ms-user-locale= --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --lang=es --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2816 --field-trial-handle=1972,i,6348762215413702763,10401263828066112514,131072 --disable-features=SpareRendererForSitePerProcess,msSmartScreenProtection /prefetch:1
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          PID:1412
        • C:\Program Files\PDF24\WebView2\msedgewebview2.exe
          "C:\Program Files\PDF24\WebView2\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\PDF24\WebView2\UserData\EBWebView" --webview-exe-name=pdf24-Toolbox.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --disable-client-side-phishing-detection --display-capture-permissions-policy-allowed --js-flags=--ms-user-locale= --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --disable-gpu-compositing --lang=es --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3724 --field-trial-handle=1972,i,6348762215413702763,10401263828066112514,131072 --disable-features=SpareRendererForSitePerProcess,msSmartScreenProtection /prefetch:1
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          PID:5068
        • C:\Program Files\PDF24\WebView2\msedgewebview2.exe
          "C:\Program Files\PDF24\WebView2\msedgewebview2.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=es --service-sandbox-type=entity_extraction --host-resolver-rules="MAP pdf24 ~NOTFOUND" --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\PDF24\WebView2\UserData\EBWebView" --webview-exe-name=pdf24-Toolbox.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=1 --mojo-platform-channel-handle=4248 --field-trial-handle=1972,i,6348762215413702763,10401263828066112514,131072 --disable-features=SpareRendererForSitePerProcess,msSmartScreenProtection /prefetch:8
          3⤵
          • Executes dropped EXE
          PID:3480
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /4
      1⤵
      • Drops file in Windows directory
      • Checks SCSI registry key(s)
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:512

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Discovery

    Query Registry

    6
    T1012

    System Information Discovery

    7
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\PDF24\About.dll
      Filesize

      457KB

      MD5

      56beb30a2dd89845bdeee4cb107f90ed

      SHA1

      23da08851155f780e2fb682756679034570a1d97

      SHA256

      3f557f68d1fd4fb944cbd013d9bc23a83234171a86f5c9e524554cd22eaeca90

      SHA512

      6dd692ca3160b315b321eb1b83d73e3f9c4e8040d44e7afbd0da0586ce592aec4fae432df907f68069f3632ad5a2a4c581ffaaa81f8284f6930b650521a6c432

    • C:\Program Files\PDF24\Language.dll
      Filesize

      62KB

      MD5

      3cd067d4937948ba07d78474adcc3625

      SHA1

      1cfde03a7bd50e13690cc3f02d4d3dbf49f4be58

      SHA256

      9f898a4e03c19c1b207e3e0b627bde8d1bfcbcc3a094b691b6865820c91452ac

      SHA512

      4f9737401520050c0d33ef7cfbc74eaea7b3c3003262239a512a497ab7bdb87a96e08c93dad7d6c635740a8251784dc0b1107502c3f3f4c33c823f4e10ebf7fc

    • C:\Program Files\PDF24\MSVCP140.dll
      Filesize

      553KB

      MD5

      6da7f4530edb350cf9d967d969ccecf8

      SHA1

      3e2681ea91f60a7a9ef2407399d13c1ca6aa71e9

      SHA256

      9fee6f36547d6f6ea7ca0338655555dba6bb0f798bc60334d29b94d1547da4da

      SHA512

      1f77f900215a4966f7f4e5d23b4aaad203136cb8561f4e36f03f13659fe1ff4b81caa75fef557c890e108f28f0484ad2baa825559114c0daa588cf1de6c1afab

    • C:\Program Files\PDF24\NotifyIcon.dll
      Filesize

      487KB

      MD5

      e9591ec2f1a3185247eb3de7c90aa4f1

      SHA1

      5de7dd77b6a5944146866aa0134d6d9df9fb9722

      SHA256

      c117083231558d6c0a17019bcd84c411d5d1d4f3e7b780375d0ca02d4ef6ee1f

      SHA512

      9c939fa8d4b5bdbd9cccb7ad68aacc15a4d500db9960cebb43f096bc4846f9320ab7b755300b24ab9221d4ea79d71dd5fd466394fb719b5a310fda0f8948aa32

    • C:\Program Files\PDF24\PdfPreviewHandler.dll
      Filesize

      49KB

      MD5

      ab176ac51703ac9207d8df0ffcc00d61

      SHA1

      9da777fea65e4bc82e5a61cb61c3731b561726c1

      SHA256

      2e66669ee1b95727fd76b033db65f8dc92046bc1adc043aba97bfb2e954a62d7

      SHA512

      2964740d9e31d37c1b14ee9ee9a9846b65f53663c37c266f5ddff770935a65d644d5b9b925d290bd8c2a6ec852b6eda0145340c79cbc4d700983b02b61a84184

    • C:\Program Files\PDF24\Resources.dll
      Filesize

      663KB

      MD5

      daae3aaa30d08cce0740e645eb4899f6

      SHA1

      323d2d22dda5151175a230de7920e8c27f420a02

      SHA256

      1989bf3684516513394ce293a3fb704bfa8b379e68bf740af4760b61fbf8a52f

      SHA512

      80d2ea93de83afd085424ce87479b87e9d45fd976a041bbfe29e138581753d0e1f1cc6a5b927863554a04a6415446d91eed3c6c57f038cc174f5b89fcffe26bb

    • C:\Program Files\PDF24\Settings.dll
      Filesize

      96KB

      MD5

      570d53aba9ef60947e25df8c50d524ff

      SHA1

      1283e2b84c504434317073a473f6473a974b9d9f

      SHA256

      0ce0ed9924605c9779362fd7c0438fb73fd0e025ee1dde682cafad490c6b15fb

      SHA512

      91f5f43e093790cb977e8f2315d65dbbf0cc04e270ba9f53c4210dac6b1f531d91cc8246e028214ed767540fb25a6bd12f5fb96836ed6d21cca94d398f922045

    • C:\Program Files\PDF24\VCRUNTIME140.dll
      Filesize

      95KB

      MD5

      f34eb034aa4a9735218686590cba2e8b

      SHA1

      2bc20acdcb201676b77a66fa7ec6b53fa2644713

      SHA256

      9d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1

      SHA512

      d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af

    • C:\Program Files\PDF24\VCRUNTIME140_1.dll
      Filesize

      36KB

      MD5

      135359d350f72ad4bf716b764d39e749

      SHA1

      2e59d9bbcce356f0fece56c9c4917a5cacec63d7

      SHA256

      34048abaa070ecc13b318cea31425f4ca3edd133d350318ac65259e6058c8b32

      SHA512

      cf23513d63ab2192c78cae98bd3fea67d933212b630be111fa7e03be3e92af38e247eb2d3804437fd0fda70fdc87916cd24cf1d3911e9f3bfb2cc4ab72b459ba

    • C:\Program Files\PDF24\gs\bin\MSVCP140.dll
      Filesize

      553KB

      MD5

      6da7f4530edb350cf9d967d969ccecf8

      SHA1

      3e2681ea91f60a7a9ef2407399d13c1ca6aa71e9

      SHA256

      9fee6f36547d6f6ea7ca0338655555dba6bb0f798bc60334d29b94d1547da4da

      SHA512

      1f77f900215a4966f7f4e5d23b4aaad203136cb8561f4e36f03f13659fe1ff4b81caa75fef557c890e108f28f0484ad2baa825559114c0daa588cf1de6c1afab

    • C:\Program Files\PDF24\gs\bin\VCRUNTIME140.dll
      Filesize

      95KB

      MD5

      f34eb034aa4a9735218686590cba2e8b

      SHA1

      2bc20acdcb201676b77a66fa7ec6b53fa2644713

      SHA256

      9d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1

      SHA512

      d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af

    • C:\Program Files\PDF24\gs\bin\gsdll64.dll
      Filesize

      23.5MB

      MD5

      6f2ed144a78ad17caa2623418264cd5b

      SHA1

      a4f4f927bb846c7f79d6863effe2e6c7b433cac5

      SHA256

      8d00fde8f26676145ad539107a9a6011591cec16388be8c571025cfde623add6

      SHA512

      adeca416b16774ffd961f1479b952a351e7940891961a51d00ea1da3d4a741a561c790e7fc8cfaace4267d46adc9805e7c014f8fbe6d022df1bcc0ce42c8b82e

    • C:\Program Files\PDF24\gs\bin\gswinc.exe
      Filesize

      91KB

      MD5

      9de42342d2ed7689ddd78e827f054a25

      SHA1

      6a1022b2c65df7a3861a2ac0a7f4df158b8fa214

      SHA256

      adfe66715db73e2c2f12d3797058c89c61a1007ba9dadd0a546bd4c679799d5f

      SHA512

      389a7a7610b614e4c6ff5dd59be7880283346ca18f26d33679551c22cee0d8e2ce387907dac2f6de1aacb293471b0262ae10633135d4e437a179d89a69cfd712

    • C:\Program Files\PDF24\gs\bin\gswinc.exe
      Filesize

      91KB

      MD5

      9de42342d2ed7689ddd78e827f054a25

      SHA1

      6a1022b2c65df7a3861a2ac0a7f4df158b8fa214

      SHA256

      adfe66715db73e2c2f12d3797058c89c61a1007ba9dadd0a546bd4c679799d5f

      SHA512

      389a7a7610b614e4c6ff5dd59be7880283346ca18f26d33679551c22cee0d8e2ce387907dac2f6de1aacb293471b0262ae10633135d4e437a179d89a69cfd712

    • C:\Program Files\PDF24\gs\bin\gswinc.exe
      Filesize

      91KB

      MD5

      9de42342d2ed7689ddd78e827f054a25

      SHA1

      6a1022b2c65df7a3861a2ac0a7f4df158b8fa214

      SHA256

      adfe66715db73e2c2f12d3797058c89c61a1007ba9dadd0a546bd4c679799d5f

      SHA512

      389a7a7610b614e4c6ff5dd59be7880283346ca18f26d33679551c22cee0d8e2ce387907dac2f6de1aacb293471b0262ae10633135d4e437a179d89a69cfd712

    • C:\Program Files\PDF24\jre\legal\java.logging\is-BJ11J.tmp
      Filesize

      33B

      MD5

      16989bab922811e28b64ac30449a5d05

      SHA1

      51ab20e8c19ee570bf6c496ec7346b7cf17bd04a

      SHA256

      86e0516b888276a492b19f9a84f5a866ed36925fae1510b3a94a0b6213e69192

      SHA512

      86571f127a6755a7339a9ed06e458c8dc5898e528de89e369a13c183711831af0646474986bae6573bc5155058d5f38348d6bfdeb3fd9318e98e0bf7916e6608

    • C:\Program Files\PDF24\jre\legal\java.logging\is-L9FOG.tmp
      Filesize

      49B

      MD5

      19c9d1d2aad61ce9cb8fb7f20ef1ca98

      SHA1

      2db86ab706d9b73feeb51a904be03b63bee92baf

      SHA256

      ebf9777bd307ed789ceabf282a9aca168c391c7f48e15a60939352efb3ea33f9

      SHA512

      7ec63b59d8f87a42689f544c2e8e7700da5d8720b37b41216cbd1372c47b1bc3b892020f0dd3a44a05f2a7c07471ff484e4165427f1a9cad0d2393840cd94e5b

    • C:\Program Files\PDF24\jre\legal\java.logging\is-SJV2V.tmp
      Filesize

      44B

      MD5

      7caf4cdbb99569deb047c20f1aad47c4

      SHA1

      24e7497426d27fe3c17774242883ccbed8f54b4d

      SHA256

      b998cda101e5a1ebcfb5ff9cddd76ed43a2f2169676592d428b7c0d780665f2a

      SHA512

      a1435e6f1e4e9285476a0e7bc3b4f645bbafb01b41798a2450390e16b18b242531f346373e01d568f6cc052932a3256e491a65e8b94b118069853f2b0c8cd619

    • C:\Program Files\PDF24\lib\wx\i18n\is-DQKEL.tmp
      Filesize

      138KB

      MD5

      592a1b7fde7c77469475e0d188669801

      SHA1

      c70bd8ed519498613efc1b6279e310e278dd7bf4

      SHA256

      c0ce48cc4104a26b2c5e8ee4d25f765f79f6bc22750f27c7ef463790a9bd9b3e

      SHA512

      c5280de28b62ba7768732c1b48aec218d006ad29671a19ce648eb5f072fb4628a4a89b60d086133f9832f033e7e2256ea8d20af27618c1c5155fe3fc3030e5e5

    • C:\Program Files\PDF24\lib\wx\i18n\is-O87BD.tmp
      Filesize

      133KB

      MD5

      c8ccc9c51c0fd70f2f159d69a2c85467

      SHA1

      0b723819af69574fb5d4ecfc51e5b5b7f7a92d7f

      SHA256

      e43fb742e5efaffbb016d3c913cc8f4e5a84eadd2aeb860cd3ea5a11dd95152b

      SHA512

      896f8f199ecc5f0444948a6a05cef67a5be20c8574c7382dbd036f3f14cb4310264b2448eaf909e3c0e236f627c543d81b2ff4d98189d3b6d7a5e446a2d7b213

    • C:\Program Files\PDF24\licenses\is-VO0UD.tmp
      Filesize

      11KB

      MD5

      3b83ef96387f14655fc854ddc3c6bd57

      SHA1

      2b8b815229aa8a61e483fb4ba0588b8b6c491890

      SHA256

      cfc7749b96f63bd31c3c42b5c471bf756814053e847c10f3eb003417bc523d30

      SHA512

      98f6b79b778f7b0a15415bd750c3a8a097d650511cb4ec8115188e115c47053fe700f578895c097051c9bc3dfb6197c2b13a15de203273e1a3218884f86e90e8

    • C:\Program Files\PDF24\pdf24-PrinterInstall.exe
      Filesize

      310KB

      MD5

      82c1d897c125c2b32ef4e5d7900be62f

      SHA1

      adda9951e447c8dc7e08aad6d4ace2ee3b53b241

      SHA256

      9edae11895874c853b970dbb83a0ce3ce22314eb8e6c1a72f8de258599da4a83

      SHA512

      12faa76ffd731eae31a695ac2ce46e0b6ff2583107f8930858f79a4485ee54964478b152df36cdd13e49add6e54263a8752b67742d1985cdab1d27df5bb7c0fc

    • C:\Program Files\PDF24\pdf24-PrinterInstall.exe
      Filesize

      310KB

      MD5

      82c1d897c125c2b32ef4e5d7900be62f

      SHA1

      adda9951e447c8dc7e08aad6d4ace2ee3b53b241

      SHA256

      9edae11895874c853b970dbb83a0ce3ce22314eb8e6c1a72f8de258599da4a83

      SHA512

      12faa76ffd731eae31a695ac2ce46e0b6ff2583107f8930858f79a4485ee54964478b152df36cdd13e49add6e54263a8752b67742d1985cdab1d27df5bb7c0fc

    • C:\Program Files\PDF24\pdf24-PrinterInstall.exe
      Filesize

      310KB

      MD5

      82c1d897c125c2b32ef4e5d7900be62f

      SHA1

      adda9951e447c8dc7e08aad6d4ace2ee3b53b241

      SHA256

      9edae11895874c853b970dbb83a0ce3ce22314eb8e6c1a72f8de258599da4a83

      SHA512

      12faa76ffd731eae31a695ac2ce46e0b6ff2583107f8930858f79a4485ee54964478b152df36cdd13e49add6e54263a8752b67742d1985cdab1d27df5bb7c0fc

    • C:\Program Files\PDF24\pdf24-PrinterInstall.exe
      Filesize

      310KB

      MD5

      82c1d897c125c2b32ef4e5d7900be62f

      SHA1

      adda9951e447c8dc7e08aad6d4ace2ee3b53b241

      SHA256

      9edae11895874c853b970dbb83a0ce3ce22314eb8e6c1a72f8de258599da4a83

      SHA512

      12faa76ffd731eae31a695ac2ce46e0b6ff2583107f8930858f79a4485ee54964478b152df36cdd13e49add6e54263a8752b67742d1985cdab1d27df5bb7c0fc

    • C:\Program Files\PDF24\pdf24-Toolbox.exe
      Filesize

      1.0MB

      MD5

      ddab8755af52d12bccc5c95022ab672c

      SHA1

      b9574d873ab37b78488a3ca1f994f1ed64953d31

      SHA256

      667b918e9a9d9ea8854ed6deeba1cc06931cfcbf665fe02e8f810d52562ddb2c

      SHA512

      90cd5b5ac9c1681d5f50413fdfcd2face503c154ead06830efc4fd63a5cc02014bd28027f0fb06accf9319ef1518fe309d4c50783f8df723bf9a5b03471e3b33

    • C:\Program Files\PDF24\pdf24.exe
      Filesize

      578KB

      MD5

      add55ed2e0b2ce5bfb8e4281c4206df1

      SHA1

      f2198c2d8588e7c1c282437a9fa2588f0076c4a0

      SHA256

      593bf2dbd12285861753cb53b922dcf1064948c80e87e372dd1aa1d21bbe0d3f

      SHA512

      f33aaa9b5a1349a89c49c8cb4906917c7bdde523d1b59deb82deb3868f77e4c273dfd0f6d6a4ed853bdd661f90b0f54f7035c5407dbc8fe8d8699e76d240ea55

    • C:\Program Files\PDF24\pdf24.exe
      Filesize

      578KB

      MD5

      add55ed2e0b2ce5bfb8e4281c4206df1

      SHA1

      f2198c2d8588e7c1c282437a9fa2588f0076c4a0

      SHA256

      593bf2dbd12285861753cb53b922dcf1064948c80e87e372dd1aa1d21bbe0d3f

      SHA512

      f33aaa9b5a1349a89c49c8cb4906917c7bdde523d1b59deb82deb3868f77e4c273dfd0f6d6a4ed853bdd661f90b0f54f7035c5407dbc8fe8d8699e76d240ea55

    • C:\Program Files\PDF24\pdf24.exe
      Filesize

      578KB

      MD5

      add55ed2e0b2ce5bfb8e4281c4206df1

      SHA1

      f2198c2d8588e7c1c282437a9fa2588f0076c4a0

      SHA256

      593bf2dbd12285861753cb53b922dcf1064948c80e87e372dd1aa1d21bbe0d3f

      SHA512

      f33aaa9b5a1349a89c49c8cb4906917c7bdde523d1b59deb82deb3868f77e4c273dfd0f6d6a4ed853bdd661f90b0f54f7035c5407dbc8fe8d8699e76d240ea55

    • C:\Users\Admin\AppData\Local\MicrosoftEdge\SharedCacheContainers\MicrosoftEdge_iecompat\IECompatData.xml
      Filesize

      74KB

      MD5

      d4fc49dc14f63895d997fa4940f24378

      SHA1

      3efb1437a7c5e46034147cbbc8db017c69d02c31

      SHA256

      853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1

      SHA512

      cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a

    • C:\Users\Admin\AppData\Local\PDF24\WebView2\UserData\EBWebView\Crashpad\settings.dat
      Filesize

      152B

      MD5

      3eb54be6a86d3b851ab184e6bac7dfe2

      SHA1

      2b79ca04ce35f78c427fbc03a8aec3d1920a155e

      SHA256

      abe16aaad8fdca679c637d9a2814598da28c05fb1dbff8933a717bd1d84fea99

      SHA512

      a154eecab29075f371a0aaac2022e0239c745a4fd357dd99e14fdecf583608bbe3347c62c2b4dea8d7902af51cec992667ddd9199166073a4c83c21c57dca737

    • C:\Users\Admin\AppData\Local\PDF24\WebView2\UserData\EBWebView\Crashpad\settings.dat
      Filesize

      152B

      MD5

      68154ef6057af2f84ecc7faff07d09a0

      SHA1

      db1b15fc8bcab17025e81f4e255f0d4db9a84a63

      SHA256

      445180319353faf12d9c7ebc9fe5a8288e27475ac6ce3044232d8ee6f8aa4297

      SHA512

      122bdac56e58f7d956ea8e91f563166be91b9cc8b9d8b502dd21eae5bb01838801e7835b8773d3da6450040f5969fd70fab4acdef2e2943004402c697c425070

    • C:\Users\Admin\AppData\Local\PDF24\WebView2\UserData\EBWebView\Default\Code Cache\js\index-dir\the-real-index
      Filesize

      48B

      MD5

      c48f818323a9e6b42a8f87dafc22ba47

      SHA1

      b91acbc2474b886945d17acc8b20c82dab559c6a

      SHA256

      31e700ea97b70784276e075f4c037d496d808c9cd807f2f8dca200cb9f7e41be

      SHA512

      0cc77ff13d024f106b88d6c96288c12528bdd438a13d3f17af6dc56e2959255d99c929496a8e00effe0981c4ba927afe837b00249c63add8744c02f76dfc7dc1

    • C:\Users\Admin\AppData\Local\PDF24\WebView2\UserData\EBWebView\Default\Code Cache\js\index-dir\the-real-index
      Filesize

      288B

      MD5

      23a8f7bb1ad5313f703291354a6c43f2

      SHA1

      9f1be1a93ca3b17797dbc7254f47a883046aef8a

      SHA256

      08eac036312bf43bb4622feb4c6ad1639336c6380212196ecf4344ddba3951fa

      SHA512

      52e36aa048d887bbeb5f8bb638fb0731d5ea67bbac45a7a8f1e796c6696e0268d2818eee14ab8294be952fdedc286d6ea5b733812382b4b67bd9582c11e127b0

    • C:\Users\Admin\AppData\Local\PDF24\WebView2\UserData\EBWebView\Default\GPUCache\data_0
      Filesize

      8KB

      MD5

      cf89d16bb9107c631daabf0c0ee58efb

      SHA1

      3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

      SHA256

      d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

      SHA512

      8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

    • C:\Users\Admin\AppData\Local\PDF24\WebView2\UserData\EBWebView\Default\GPUCache\data_2
      Filesize

      8KB

      MD5

      0962291d6d367570bee5454721c17e11

      SHA1

      59d10a893ef321a706a9255176761366115bedcb

      SHA256

      ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

      SHA512

      f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

    • C:\Users\Admin\AppData\Local\PDF24\WebView2\UserData\EBWebView\Default\GPUCache\data_3
      Filesize

      8KB

      MD5

      41876349cb12d6db992f1309f22df3f0

      SHA1

      5cf26b3420fc0302cd0a71e8d029739b8765be27

      SHA256

      e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

      SHA512

      e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

    • C:\Users\Admin\AppData\Local\PDF24\WebView2\UserData\EBWebView\Default\Network\Network Persistent State
      Filesize

      1KB

      MD5

      0e8711caaed9f2d77d0bc6cb4d134911

      SHA1

      a2d82ad11be3f1b60c376b3f5816d1a7da8565d0

      SHA256

      3bb950d9083133488e22560e1c9a428625e4f0bd8ee2100b3a0dd758621b8acb

      SHA512

      4aa07728bb888fb9955bdeba37bcb02dfe7a085039ce3868f779c5b8548b41557433379294deee4743fd912f5262e4636f6118556ed9655d9f9293aab91feee7

    • C:\Users\Admin\AppData\Local\PDF24\WebView2\UserData\EBWebView\Default\Network\Network Persistent State~RFe5bca42.TMP
      Filesize

      59B

      MD5

      2800881c775077e1c4b6e06bf4676de4

      SHA1

      2873631068c8b3b9495638c865915be822442c8b

      SHA256

      226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

      SHA512

      e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

    • C:\Users\Admin\AppData\Local\PDF24\WebView2\UserData\EBWebView\Default\Preferences
      Filesize

      5KB

      MD5

      e3414324fce2702e6ca31b78bf710478

      SHA1

      4b1d9f76012e3ef958e9e5ae193491a362fedc5a

      SHA256

      48c9da31cea6487cf6bffcb0fd5154d808cc06d6e1f84f6f8506cb439c474094

      SHA512

      1a6256eb62fb494955a3bb734e19688496bf6dad3dfbea806c9c775ef55caa68df6a0c6bf8696f341de2768a0fcd5a2c40725e0a09bd35375b14fcf550022681

    • C:\Users\Admin\AppData\Local\PDF24\WebView2\UserData\EBWebView\Default\Site Characteristics Database\CURRENT
      Filesize

      16B

      MD5

      46295cac801e5d4857d09837238a6394

      SHA1

      44e0fa1b517dbf802b18faf0785eeea6ac51594b

      SHA256

      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

      SHA512

      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

    • C:\Users\Admin\AppData\Local\PDF24\WebView2\UserData\EBWebView\Default\ceddae2d-823d-41ab-8031-432b0a7a2b1c.tmp
      Filesize

      4KB

      MD5

      927bc33494ec9931088ca450a8f13aa2

      SHA1

      f62bff113302c3be01a552983fe5c450bd1c2045

      SHA256

      dc3d7e63e4b57f5bf1f1a3c1bedae36926d209b19dfa8919190a9fee7ea1ade3

      SHA512

      c4ab7f6004741a1b3cfcb2cac3364f7d2953a6bcc0500df9ba3ee4a67e280155469f7658730f229ff640a77832e9de2f261c45bbfefeb8b9d6f9faf0d467a951

    • C:\Users\Admin\AppData\Local\PDF24\WebView2\UserData\EBWebView\Default\shared_proto_db\metadata\MANIFEST-000001
      Filesize

      41B

      MD5

      5af87dfd673ba2115e2fcf5cfdb727ab

      SHA1

      d5b5bbf396dc291274584ef71f444f420b6056f1

      SHA256

      f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

      SHA512

      de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

    • C:\Users\Admin\AppData\Local\PDF24\WebView2\UserData\EBWebView\GrShaderCache\GPUCache\data_1
      Filesize

      264KB

      MD5

      e338a82800bdd65fbade861729119e07

      SHA1

      94e9a524334d9fe183a7991542dd4157cc620d87

      SHA256

      a50d95786eaa8d61ddec6cde2e3c56097a0a9811e5124e6e64f188efcc428812

      SHA512

      14eba2bd336afb682fe0e7a81a09ec2353b9277f2d27310575653c5b0a38afe69a3de550f249d5a12acdcc0e02e1db81c1580b8ba3393bdf39a3b144de42bfc1

    • C:\Users\Admin\AppData\Local\PDF24\WebView2\UserData\EBWebView\Local State
      Filesize

      2KB

      MD5

      7d03c275a3aff8f079f919fbe1851a72

      SHA1

      f154bb6f9d45e982744fe2b1adb59f80fcbf199a

      SHA256

      f7efdb52d94597fcfb1298d0391084957398d9c427df08c52857f978f573e681

      SHA512

      1227ad976e1569241d61e50be5c7a0ef84298c9d07871daad094a2797cb443d9d4d6152a3c83056f315d342443848a77d0b98faba82baea795b2867f54cc2769

    • C:\Users\Admin\AppData\Local\PDF24\WebView2\UserData\EBWebView\Local State
      Filesize

      5KB

      MD5

      c49404d1db2638d12be1a51955f626ab

      SHA1

      8e3c41a8aa1b3be65ed3b6d16061d5670ff05ed4

      SHA256

      e2377e03cc4b694e51a87d953e364c32d7bf304b69c82792576b7216406dd2a4

      SHA512

      ad3c19d3a64802a8dc3da5c6e6e608a0dbcc8cd58c407c9b0fe6d6d3b1f4488f2eb5126b7872234133c782f680bef98e6e28ad9b54443fade5363c7edda3da86

    • C:\Users\Admin\AppData\Local\PDF24\WebView2\UserData\EBWebView\Local State
      Filesize

      5KB

      MD5

      bcaa09e242c02c9e4a957d8b1f861708

      SHA1

      fd432b027d28f74cbdf82d78b2b516244c4d9ffc

      SHA256

      f0c258b999cea708019ea65392a1dfeb1a57eab1629084e6d0eaf12d59be542e

      SHA512

      6e874e678b395259936161675f0168f4a34061f7db1f225bb3e0951d4aadd6431d0d2e3b632c37465cd1d1c5b208aeda389f3f11efd76325cef61da65a321f8d

    • C:\Users\Admin\AppData\Local\PDF24\WebView2\UserData\EBWebView\Local State
      Filesize

      25KB

      MD5

      d751c736b7715d43e21db45022ef1a3a

      SHA1

      557811666c4cd244ac422f4117885230f4d2e54a

      SHA256

      051370f9ae4614c710ee33acc32f2a25d67a8bbb4b6b5d9b8d317f6384461a3d

      SHA512

      05dab94710b47fa82320086bb5df9706ac14e411c5868f7e63f1c606ef60d7252c221233f35e4ee4e17cf8b91d8c249e48827ec88762d8da597971e010d485c3

    • C:\Users\Admin\AppData\Local\PDF24\WebView2\UserData\EBWebView\Local State
      Filesize

      29KB

      MD5

      cec7654799aac4d7fc6f7583b1e49b40

      SHA1

      0c4661543ec0f1eb4576e4fe8ff3a144b7293199

      SHA256

      3d90833fc1b1c3488e6088129e7cffd86afb10fd34adcfebbdbf0b9fe2a6c72f

      SHA512

      196fc2d7d1c9ba99a8905720057ba9fb28c143998bf2c2a657fd1ac175468375bdce240cb57d2126edeb28ee965d1d3266007d02c2f7d24dcb5e33876730784e

    • C:\Users\Admin\AppData\Local\PDF24\WebView2\UserData\EBWebView\Local State~RFe5ac6ad.TMP
      Filesize

      1KB

      MD5

      0140c7b6bc0fd4d371c05a8fa5ea6314

      SHA1

      8ea62a758e2221561b66c20b9d3c44bd52913c55

      SHA256

      fa8535f9b13e37172b19fd7db1a88b88a688912183143a75bebdac8c2e8121a5

      SHA512

      0a34d7ef8484ce0847a92f406b1e0c761d44015baa80a9541c5f2fb95f31c1aea739254804f78d649532cef30f79fc48d2c90a8731367feb3213ef6a384228b8

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\OZRFU1F0\es.download[1].xml
      Filesize

      296B

      MD5

      83189ac4e1b857582e79d495a3de7ba0

      SHA1

      ced93849d4d43525e13a7b16edc089ddb56d9aff

      SHA256

      74ffc9dcf6740caec719454234060d68bd29682d14189c5f5c7b953070cff79f

      SHA512

      da25c0ed0bfdf3ef8ab5fb55d423260ebdaec742c75233069eb9df75607f51471a88a8ba9f04684e418c1b902b36673ef1b81f95484fcf709bf5263c98d62f36

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\RWQ75S9G\www.google[1].xml
      Filesize

      13B

      MD5

      c1ddea3ef6bbef3e7060a1a9ad89e4c5

      SHA1

      35e3224fcbd3e1af306f2b6a2c6bbea9b0867966

      SHA256

      b71e4d17274636b97179ba2d97c742735b6510eb54f22893d3a2daff2ceb28db

      SHA512

      6be8cec7c862afae5b37aa32dc5bb45912881a3276606da41bf808a4ef92c318b355e616bf45a257b995520d72b7c08752c0be445dceade5cf79f73480910fed

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\82G7I5ZS\suggestions[1].es-ES
      Filesize

      18KB

      MD5

      e2749896090665aeb9b29bce1a591a75

      SHA1

      59e05283e04c6c0252d2b75d5141ba62d73e9df9

      SHA256

      d428ea8ca335c7cccf1e1564554d81b52fb5a1f20617aa99136cacf73354e0b7

      SHA512

      c750e9ccb30c45e2c4844df384ee9b02b81aa4c8e576197c0811910a63376a7d60e68f964dad858ff0e46a8fd0952ddaf19c8f79f3fd05cefd7dbf2c043d52c5

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\A3L4V49V\favicon-32x32[1].png
      Filesize

      1KB

      MD5

      e9bfce47d6b4ca438c06813d4b687bd4

      SHA1

      114f55cbf7d2f4f000b5922e65da87767e12d6c3

      SHA256

      79cb3e1d6b6da8a8412a35ec1723eece210b5363bd804cf3731ed645029bfd40

      SHA512

      4a432fbade9133833287c68ab56bfc0a9341fbf5c5a87aa04d799edb204f66d324cbac84e5db8107e2ecf694cd8cf6c251cfd823f65d125163d39343288798f5

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\A3L4V49V\pdf24[1].png
      Filesize

      581B

      MD5

      da59d06726c4a512348b7b5708ab3dc2

      SHA1

      34017ae1d3c0b11fe7edb5988b3b790b75625fff

      SHA256

      40eaef7a65d6a443e3ce82a07e60597a7488dd6849ce551e1d9048b12b517fed

      SHA512

      1fd18f5cf344d0779774be1afda30ac7fc439db9b9785465f84798daf4e22052b85c4ca32c18b8393941dd261389c7b6b1a4ae424b319649489cfbd16f657134

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\edb.chk
      Filesize

      8KB

      MD5

      ab073fb84c5482a3e86ebcec360885be

      SHA1

      6eff08e570984a3dc9e394572bec0fd331475fea

      SHA256

      84c96e59215156edb1111fc9320082cb04c50a5e2ec2f31df12157758029ff5e

      SHA512

      eceed87ab3ed154f05bba8c6490cec511f816dbb1a2c959100604ef789ed08521600a3997b3e48642f83d2ebf680db156890d7af07ac4d643e05fb225f8a8956

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\Microsoft\Windows\3720402701\2219095117.pri
      Filesize

      207KB

      MD5

      e2b88765ee31470114e866d939a8f2c6

      SHA1

      e0a53b8511186ff308a0507b6304fb16cabd4e1f

      SHA256

      523e419d2fa2e780239812d36caa37e92f8c3e6a5cd9f18f0d807c593effa45e

      SHA512

      462e8e6b4e63fc6781b6a9935b332a1dc77bfb88e1de49134f86fd46bd1598d2e842902dd9415a328e325bd7cdee766bd9473f2695acdfa769ffe7ba9ae1953d

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\Windows\3720402701\2219095117.pri
      Filesize

      207KB

      MD5

      e2b88765ee31470114e866d939a8f2c6

      SHA1

      e0a53b8511186ff308a0507b6304fb16cabd4e1f

      SHA256

      523e419d2fa2e780239812d36caa37e92f8c3e6a5cd9f18f0d807c593effa45e

      SHA512

      462e8e6b4e63fc6781b6a9935b332a1dc77bfb88e1de49134f86fd46bd1598d2e842902dd9415a328e325bd7cdee766bd9473f2695acdfa769ffe7ba9ae1953d

    • C:\Users\Admin\AppData\Local\Temp\PDF24\240749703_1903296862_0\pdf24.ppd
      Filesize

      21KB

      MD5

      27989eb65abf3920df8ebea3189a616e

      SHA1

      508027a760d2e47e14b4ada99d9965bad6e70f6e

      SHA256

      9a3916b3f6d07d6b1521fd6dd2e73a8291933a9686a33d24f74951fb48219859

      SHA512

      e977715c3ea4caf2df283e534cb3e9803e8c25269d3c1efb5845ba41d5cce3d5dad357f19adf213feb1a5c0c30af380b6d8abbdf3f704d673316c36a9373620f

    • C:\Users\Admin\AppData\Local\Temp\is-05R69.tmp\pdf24-pdf-creator_Vj-0Tk1.tmp
      Filesize

      3.0MB

      MD5

      0c229cd26910820581b5809c62fe5619

      SHA1

      28c0630385b21f29e3e2bcc34865e5d15726eaa0

      SHA256

      abfa49a915d2e0a82561ca440365e6a2d59f228533b56a8f78addf000a1081b3

      SHA512

      b8ff3dc65f7c0e03721572af738ec4886ba895dc70c1a41a3ce8c8abe0946d167cec71913017fd11d5892452db761ea88901a5a09a681ae779dd531edbb83a2a

    • C:\Users\Admin\AppData\Local\Temp\is-B7Q7P.tmp\finish.png
      Filesize

      2KB

      MD5

      7afaf9e0e99fd80fa1023a77524f5587

      SHA1

      e20c9c27691810b388c73d2ca3e67e109c2b69b6

      SHA256

      760b70612bb9bd967c2d15a5133a50ccce8c0bd46a6464d76875298dcc45dea0

      SHA512

      a090626e7b7f67fb5aa207aae0cf65c3a27e1b85e22c9728eee7475bd9bb7375ca93baaecc662473f9a427b4f505d55f2c61ba36bda460e4e6947fe22eedb044

    • C:\Users\Admin\AppData\Local\Temp\is-B7Q7P.tmp\mainlogo.png
      Filesize

      4KB

      MD5

      240dad2cb54d85dab849560d33ad91ef

      SHA1

      5198fe8120c9e84ce61dfbc250fc65dec997219e

      SHA256

      dca6deabba2faf09d3b30868c7321bb931342432a7b0a9b61e0ccb6033dccdde

      SHA512

      a4b3db1db8410ac4a4177ef9d880a6d5a866724347c4fef4242d592d5897cf82a7b86bee7fe05c52cfce61d5130153c634f80377b28cc48e89fd67e6a5ff2bd0

    • C:\Users\Admin\AppData\Local\Temp\is-HR0BE.tmp\file_Vj-0Tk1.tmp
      Filesize

      2.9MB

      MD5

      623a3abd7b318e1f410b1e12a42c7b71

      SHA1

      88e34041850ec4019dae469adc608e867b936d21

      SHA256

      fe1a4555d18617532248d2eaa8d3fcc2c74182f994a964a62cf418295e8554d3

      SHA512

      9afea88e4617e0f11416c2a2c416a6aa2d5d1f702d98d2cc223b399736191a6d002d1b717020ca6aae09e835c6356b7ddafad71e101dacab15967d89a105e391

    • C:\Users\Admin\AppData\Local\Temp\is-JJMTS.tmp\pdf24-pdf-creator.tmp
      Filesize

      2.5MB

      MD5

      8ead7d96252448868dcd922c6d43b8e4

      SHA1

      2b96fb79a400a455094a7965f6f71dbe7e243f27

      SHA256

      c821992539c8f38a0248a23ce0f94d23601acf9684a376cdc28ea6a17586518a

      SHA512

      7a3cc90f91f1e8aa1469203a908daa081df42a2bd9aba4dc07baa410b3855658b871811aa96f42d81114edfb87258cba3a5cd7cfbd8ab9b9ceecfa29896ce525

    • C:\Users\Admin\AppData\Local\Temp\is-JJMTS.tmp\pdf24-pdf-creator.tmp
      Filesize

      2.5MB

      MD5

      8ead7d96252448868dcd922c6d43b8e4

      SHA1

      2b96fb79a400a455094a7965f6f71dbe7e243f27

      SHA256

      c821992539c8f38a0248a23ce0f94d23601acf9684a376cdc28ea6a17586518a

      SHA512

      7a3cc90f91f1e8aa1469203a908daa081df42a2bd9aba4dc07baa410b3855658b871811aa96f42d81114edfb87258cba3a5cd7cfbd8ab9b9ceecfa29896ce525

    • C:\Users\Admin\AppData\Local\Temp\is-N9M0D.tmp\file_Vj-0Tk1.exe
      Filesize

      2.3MB

      MD5

      aea97551e861d2780daddc34fa28dda6

      SHA1

      da8ccf9c1fa132ca9f56816c0f8bcba971f7a548

      SHA256

      76a0fbd87a52519863ac6f270941910587fbdf8fb3a7cbb59450216d8e9fa7c3

      SHA512

      3be976cff64499c3dc68c6236e164efcb264c7b0b7db334ffdb22216469db259b57f8987a6a14f954d4fb0b2f4d950eb3963a8853fe78b611f72ceeedf6fdc53

    • C:\Users\Admin\AppData\Local\Temp\is-N9M0D.tmp\file_Vj-0Tk1.exe
      Filesize

      2.3MB

      MD5

      aea97551e861d2780daddc34fa28dda6

      SHA1

      da8ccf9c1fa132ca9f56816c0f8bcba971f7a548

      SHA256

      76a0fbd87a52519863ac6f270941910587fbdf8fb3a7cbb59450216d8e9fa7c3

      SHA512

      3be976cff64499c3dc68c6236e164efcb264c7b0b7db334ffdb22216469db259b57f8987a6a14f954d4fb0b2f4d950eb3963a8853fe78b611f72ceeedf6fdc53

    • C:\Users\Admin\Downloads\pdf24-pdf-creator.exe
      Filesize

      257.6MB

      MD5

      2841cfdb3d2dcafc81963a58714ee269

      SHA1

      96f92990706c521866432b674e8a924d6e3d7874

      SHA256

      973aeea5f0b310129d4c718263201e3661a6b251e12a3bcc87249b82e5fb65a7

      SHA512

      fa2cd5d690f342b2ddda652e1f866f9b4b42e8dafb4631a6d702416751b4cc3d8e62d1a4ede52e656c7eaf08a28da93f84108c4cc390e869385c56554c7bbbbb

    • C:\Users\Admin\Downloads\pdf24-pdf-creator.exe
      Filesize

      257.6MB

      MD5

      2841cfdb3d2dcafc81963a58714ee269

      SHA1

      96f92990706c521866432b674e8a924d6e3d7874

      SHA256

      973aeea5f0b310129d4c718263201e3661a6b251e12a3bcc87249b82e5fb65a7

      SHA512

      fa2cd5d690f342b2ddda652e1f866f9b4b42e8dafb4631a6d702416751b4cc3d8e62d1a4ede52e656c7eaf08a28da93f84108c4cc390e869385c56554c7bbbbb

    • C:\Users\Admin\Downloads\pdf24-pdf-creator.exe
      Filesize

      257.6MB

      MD5

      2841cfdb3d2dcafc81963a58714ee269

      SHA1

      96f92990706c521866432b674e8a924d6e3d7874

      SHA256

      973aeea5f0b310129d4c718263201e3661a6b251e12a3bcc87249b82e5fb65a7

      SHA512

      fa2cd5d690f342b2ddda652e1f866f9b4b42e8dafb4631a6d702416751b4cc3d8e62d1a4ede52e656c7eaf08a28da93f84108c4cc390e869385c56554c7bbbbb

    • \Program Files\PDF24\About.dll
      Filesize

      457KB

      MD5

      56beb30a2dd89845bdeee4cb107f90ed

      SHA1

      23da08851155f780e2fb682756679034570a1d97

      SHA256

      3f557f68d1fd4fb944cbd013d9bc23a83234171a86f5c9e524554cd22eaeca90

      SHA512

      6dd692ca3160b315b321eb1b83d73e3f9c4e8040d44e7afbd0da0586ce592aec4fae432df907f68069f3632ad5a2a4c581ffaaa81f8284f6930b650521a6c432

    • \Program Files\PDF24\About.dll
      Filesize

      457KB

      MD5

      56beb30a2dd89845bdeee4cb107f90ed

      SHA1

      23da08851155f780e2fb682756679034570a1d97

      SHA256

      3f557f68d1fd4fb944cbd013d9bc23a83234171a86f5c9e524554cd22eaeca90

      SHA512

      6dd692ca3160b315b321eb1b83d73e3f9c4e8040d44e7afbd0da0586ce592aec4fae432df907f68069f3632ad5a2a4c581ffaaa81f8284f6930b650521a6c432

    • \Program Files\PDF24\Language.dll
      Filesize

      62KB

      MD5

      3cd067d4937948ba07d78474adcc3625

      SHA1

      1cfde03a7bd50e13690cc3f02d4d3dbf49f4be58

      SHA256

      9f898a4e03c19c1b207e3e0b627bde8d1bfcbcc3a094b691b6865820c91452ac

      SHA512

      4f9737401520050c0d33ef7cfbc74eaea7b3c3003262239a512a497ab7bdb87a96e08c93dad7d6c635740a8251784dc0b1107502c3f3f4c33c823f4e10ebf7fc

    • \Program Files\PDF24\Language.dll
      Filesize

      62KB

      MD5

      3cd067d4937948ba07d78474adcc3625

      SHA1

      1cfde03a7bd50e13690cc3f02d4d3dbf49f4be58

      SHA256

      9f898a4e03c19c1b207e3e0b627bde8d1bfcbcc3a094b691b6865820c91452ac

      SHA512

      4f9737401520050c0d33ef7cfbc74eaea7b3c3003262239a512a497ab7bdb87a96e08c93dad7d6c635740a8251784dc0b1107502c3f3f4c33c823f4e10ebf7fc

    • \Program Files\PDF24\NotifyIcon.dll
      Filesize

      487KB

      MD5

      e9591ec2f1a3185247eb3de7c90aa4f1

      SHA1

      5de7dd77b6a5944146866aa0134d6d9df9fb9722

      SHA256

      c117083231558d6c0a17019bcd84c411d5d1d4f3e7b780375d0ca02d4ef6ee1f

      SHA512

      9c939fa8d4b5bdbd9cccb7ad68aacc15a4d500db9960cebb43f096bc4846f9320ab7b755300b24ab9221d4ea79d71dd5fd466394fb719b5a310fda0f8948aa32

    • \Program Files\PDF24\NotifyIcon.dll
      Filesize

      487KB

      MD5

      e9591ec2f1a3185247eb3de7c90aa4f1

      SHA1

      5de7dd77b6a5944146866aa0134d6d9df9fb9722

      SHA256

      c117083231558d6c0a17019bcd84c411d5d1d4f3e7b780375d0ca02d4ef6ee1f

      SHA512

      9c939fa8d4b5bdbd9cccb7ad68aacc15a4d500db9960cebb43f096bc4846f9320ab7b755300b24ab9221d4ea79d71dd5fd466394fb719b5a310fda0f8948aa32

    • \Program Files\PDF24\Resources.dll
      Filesize

      663KB

      MD5

      daae3aaa30d08cce0740e645eb4899f6

      SHA1

      323d2d22dda5151175a230de7920e8c27f420a02

      SHA256

      1989bf3684516513394ce293a3fb704bfa8b379e68bf740af4760b61fbf8a52f

      SHA512

      80d2ea93de83afd085424ce87479b87e9d45fd976a041bbfe29e138581753d0e1f1cc6a5b927863554a04a6415446d91eed3c6c57f038cc174f5b89fcffe26bb

    • \Program Files\PDF24\Settings.dll
      Filesize

      96KB

      MD5

      570d53aba9ef60947e25df8c50d524ff

      SHA1

      1283e2b84c504434317073a473f6473a974b9d9f

      SHA256

      0ce0ed9924605c9779362fd7c0438fb73fd0e025ee1dde682cafad490c6b15fb

      SHA512

      91f5f43e093790cb977e8f2315d65dbbf0cc04e270ba9f53c4210dac6b1f531d91cc8246e028214ed767540fb25a6bd12f5fb96836ed6d21cca94d398f922045

    • \Program Files\PDF24\Settings.dll
      Filesize

      96KB

      MD5

      570d53aba9ef60947e25df8c50d524ff

      SHA1

      1283e2b84c504434317073a473f6473a974b9d9f

      SHA256

      0ce0ed9924605c9779362fd7c0438fb73fd0e025ee1dde682cafad490c6b15fb

      SHA512

      91f5f43e093790cb977e8f2315d65dbbf0cc04e270ba9f53c4210dac6b1f531d91cc8246e028214ed767540fb25a6bd12f5fb96836ed6d21cca94d398f922045

    • \Program Files\PDF24\Settings.dll
      Filesize

      96KB

      MD5

      570d53aba9ef60947e25df8c50d524ff

      SHA1

      1283e2b84c504434317073a473f6473a974b9d9f

      SHA256

      0ce0ed9924605c9779362fd7c0438fb73fd0e025ee1dde682cafad490c6b15fb

      SHA512

      91f5f43e093790cb977e8f2315d65dbbf0cc04e270ba9f53c4210dac6b1f531d91cc8246e028214ed767540fb25a6bd12f5fb96836ed6d21cca94d398f922045

    • \Program Files\PDF24\Settings.dll
      Filesize

      96KB

      MD5

      570d53aba9ef60947e25df8c50d524ff

      SHA1

      1283e2b84c504434317073a473f6473a974b9d9f

      SHA256

      0ce0ed9924605c9779362fd7c0438fb73fd0e025ee1dde682cafad490c6b15fb

      SHA512

      91f5f43e093790cb977e8f2315d65dbbf0cc04e270ba9f53c4210dac6b1f531d91cc8246e028214ed767540fb25a6bd12f5fb96836ed6d21cca94d398f922045

    • \Program Files\PDF24\Settings.dll
      Filesize

      96KB

      MD5

      570d53aba9ef60947e25df8c50d524ff

      SHA1

      1283e2b84c504434317073a473f6473a974b9d9f

      SHA256

      0ce0ed9924605c9779362fd7c0438fb73fd0e025ee1dde682cafad490c6b15fb

      SHA512

      91f5f43e093790cb977e8f2315d65dbbf0cc04e270ba9f53c4210dac6b1f531d91cc8246e028214ed767540fb25a6bd12f5fb96836ed6d21cca94d398f922045

    • \Program Files\PDF24\gs\bin\gsdll64.dll
      Filesize

      23.5MB

      MD5

      6f2ed144a78ad17caa2623418264cd5b

      SHA1

      a4f4f927bb846c7f79d6863effe2e6c7b433cac5

      SHA256

      8d00fde8f26676145ad539107a9a6011591cec16388be8c571025cfde623add6

      SHA512

      adeca416b16774ffd961f1479b952a351e7940891961a51d00ea1da3d4a741a561c790e7fc8cfaace4267d46adc9805e7c014f8fbe6d022df1bcc0ce42c8b82e

    • \Program Files\PDF24\gs\bin\msvcp140.dll
      Filesize

      553KB

      MD5

      6da7f4530edb350cf9d967d969ccecf8

      SHA1

      3e2681ea91f60a7a9ef2407399d13c1ca6aa71e9

      SHA256

      9fee6f36547d6f6ea7ca0338655555dba6bb0f798bc60334d29b94d1547da4da

      SHA512

      1f77f900215a4966f7f4e5d23b4aaad203136cb8561f4e36f03f13659fe1ff4b81caa75fef557c890e108f28f0484ad2baa825559114c0daa588cf1de6c1afab

    • \Program Files\PDF24\gs\bin\vcruntime140.dll
      Filesize

      95KB

      MD5

      f34eb034aa4a9735218686590cba2e8b

      SHA1

      2bc20acdcb201676b77a66fa7ec6b53fa2644713

      SHA256

      9d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1

      SHA512

      d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af

    • \Program Files\PDF24\msvcp140.dll
      Filesize

      553KB

      MD5

      6da7f4530edb350cf9d967d969ccecf8

      SHA1

      3e2681ea91f60a7a9ef2407399d13c1ca6aa71e9

      SHA256

      9fee6f36547d6f6ea7ca0338655555dba6bb0f798bc60334d29b94d1547da4da

      SHA512

      1f77f900215a4966f7f4e5d23b4aaad203136cb8561f4e36f03f13659fe1ff4b81caa75fef557c890e108f28f0484ad2baa825559114c0daa588cf1de6c1afab

    • \Program Files\PDF24\msvcp140.dll
      Filesize

      553KB

      MD5

      6da7f4530edb350cf9d967d969ccecf8

      SHA1

      3e2681ea91f60a7a9ef2407399d13c1ca6aa71e9

      SHA256

      9fee6f36547d6f6ea7ca0338655555dba6bb0f798bc60334d29b94d1547da4da

      SHA512

      1f77f900215a4966f7f4e5d23b4aaad203136cb8561f4e36f03f13659fe1ff4b81caa75fef557c890e108f28f0484ad2baa825559114c0daa588cf1de6c1afab

    • \Program Files\PDF24\msvcp140.dll
      Filesize

      553KB

      MD5

      6da7f4530edb350cf9d967d969ccecf8

      SHA1

      3e2681ea91f60a7a9ef2407399d13c1ca6aa71e9

      SHA256

      9fee6f36547d6f6ea7ca0338655555dba6bb0f798bc60334d29b94d1547da4da

      SHA512

      1f77f900215a4966f7f4e5d23b4aaad203136cb8561f4e36f03f13659fe1ff4b81caa75fef557c890e108f28f0484ad2baa825559114c0daa588cf1de6c1afab

    • \Program Files\PDF24\msvcp140.dll
      Filesize

      553KB

      MD5

      6da7f4530edb350cf9d967d969ccecf8

      SHA1

      3e2681ea91f60a7a9ef2407399d13c1ca6aa71e9

      SHA256

      9fee6f36547d6f6ea7ca0338655555dba6bb0f798bc60334d29b94d1547da4da

      SHA512

      1f77f900215a4966f7f4e5d23b4aaad203136cb8561f4e36f03f13659fe1ff4b81caa75fef557c890e108f28f0484ad2baa825559114c0daa588cf1de6c1afab

    • \Program Files\PDF24\msvcp140.dll
      Filesize

      553KB

      MD5

      6da7f4530edb350cf9d967d969ccecf8

      SHA1

      3e2681ea91f60a7a9ef2407399d13c1ca6aa71e9

      SHA256

      9fee6f36547d6f6ea7ca0338655555dba6bb0f798bc60334d29b94d1547da4da

      SHA512

      1f77f900215a4966f7f4e5d23b4aaad203136cb8561f4e36f03f13659fe1ff4b81caa75fef557c890e108f28f0484ad2baa825559114c0daa588cf1de6c1afab

    • \Program Files\PDF24\vcruntime140.dll
      Filesize

      95KB

      MD5

      f34eb034aa4a9735218686590cba2e8b

      SHA1

      2bc20acdcb201676b77a66fa7ec6b53fa2644713

      SHA256

      9d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1

      SHA512

      d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af

    • \Program Files\PDF24\vcruntime140.dll
      Filesize

      95KB

      MD5

      f34eb034aa4a9735218686590cba2e8b

      SHA1

      2bc20acdcb201676b77a66fa7ec6b53fa2644713

      SHA256

      9d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1

      SHA512

      d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af

    • \Program Files\PDF24\vcruntime140.dll
      Filesize

      95KB

      MD5

      f34eb034aa4a9735218686590cba2e8b

      SHA1

      2bc20acdcb201676b77a66fa7ec6b53fa2644713

      SHA256

      9d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1

      SHA512

      d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af

    • \Program Files\PDF24\vcruntime140.dll
      Filesize

      95KB

      MD5

      f34eb034aa4a9735218686590cba2e8b

      SHA1

      2bc20acdcb201676b77a66fa7ec6b53fa2644713

      SHA256

      9d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1

      SHA512

      d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af

    • \Program Files\PDF24\vcruntime140.dll
      Filesize

      95KB

      MD5

      f34eb034aa4a9735218686590cba2e8b

      SHA1

      2bc20acdcb201676b77a66fa7ec6b53fa2644713

      SHA256

      9d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1

      SHA512

      d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af

    • \Program Files\PDF24\vcruntime140.dll
      Filesize

      95KB

      MD5

      f34eb034aa4a9735218686590cba2e8b

      SHA1

      2bc20acdcb201676b77a66fa7ec6b53fa2644713

      SHA256

      9d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1

      SHA512

      d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af

    • \Program Files\PDF24\vcruntime140.dll
      Filesize

      95KB

      MD5

      f34eb034aa4a9735218686590cba2e8b

      SHA1

      2bc20acdcb201676b77a66fa7ec6b53fa2644713

      SHA256

      9d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1

      SHA512

      d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af

    • \Program Files\PDF24\vcruntime140_1.dll
      Filesize

      36KB

      MD5

      135359d350f72ad4bf716b764d39e749

      SHA1

      2e59d9bbcce356f0fece56c9c4917a5cacec63d7

      SHA256

      34048abaa070ecc13b318cea31425f4ca3edd133d350318ac65259e6058c8b32

      SHA512

      cf23513d63ab2192c78cae98bd3fea67d933212b630be111fa7e03be3e92af38e247eb2d3804437fd0fda70fdc87916cd24cf1d3911e9f3bfb2cc4ab72b459ba

    • \Program Files\PDF24\vcruntime140_1.dll
      Filesize

      36KB

      MD5

      135359d350f72ad4bf716b764d39e749

      SHA1

      2e59d9bbcce356f0fece56c9c4917a5cacec63d7

      SHA256

      34048abaa070ecc13b318cea31425f4ca3edd133d350318ac65259e6058c8b32

      SHA512

      cf23513d63ab2192c78cae98bd3fea67d933212b630be111fa7e03be3e92af38e247eb2d3804437fd0fda70fdc87916cd24cf1d3911e9f3bfb2cc4ab72b459ba

    • \Program Files\PDF24\vcruntime140_1.dll
      Filesize

      36KB

      MD5

      135359d350f72ad4bf716b764d39e749

      SHA1

      2e59d9bbcce356f0fece56c9c4917a5cacec63d7

      SHA256

      34048abaa070ecc13b318cea31425f4ca3edd133d350318ac65259e6058c8b32

      SHA512

      cf23513d63ab2192c78cae98bd3fea67d933212b630be111fa7e03be3e92af38e247eb2d3804437fd0fda70fdc87916cd24cf1d3911e9f3bfb2cc4ab72b459ba

    • \Program Files\PDF24\vcruntime140_1.dll
      Filesize

      36KB

      MD5

      135359d350f72ad4bf716b764d39e749

      SHA1

      2e59d9bbcce356f0fece56c9c4917a5cacec63d7

      SHA256

      34048abaa070ecc13b318cea31425f4ca3edd133d350318ac65259e6058c8b32

      SHA512

      cf23513d63ab2192c78cae98bd3fea67d933212b630be111fa7e03be3e92af38e247eb2d3804437fd0fda70fdc87916cd24cf1d3911e9f3bfb2cc4ab72b459ba

    • \Program Files\PDF24\vcruntime140_1.dll
      Filesize

      36KB

      MD5

      135359d350f72ad4bf716b764d39e749

      SHA1

      2e59d9bbcce356f0fece56c9c4917a5cacec63d7

      SHA256

      34048abaa070ecc13b318cea31425f4ca3edd133d350318ac65259e6058c8b32

      SHA512

      cf23513d63ab2192c78cae98bd3fea67d933212b630be111fa7e03be3e92af38e247eb2d3804437fd0fda70fdc87916cd24cf1d3911e9f3bfb2cc4ab72b459ba

    • \Users\Admin\AppData\Local\Temp\is-B7Q7P.tmp\Helper.dll
      Filesize

      2.0MB

      MD5

      4eb0347e66fa465f602e52c03e5c0b4b

      SHA1

      fdfedb72614d10766565b7f12ab87f1fdca3ea81

      SHA256

      c73e53cbb7b98feafe27cc7de8fdad51df438e2235e91891461c5123888f73cc

      SHA512

      4c909a451059628119f92b2f0c8bcd67b31f63b57d5339b6ce8fd930be5c9baf261339fdd9da820321be497df8889ce7594b7bfaadbaa43c694156651bf6c1fd

    • \Users\Admin\AppData\Local\Temp\is-B7Q7P.tmp\botva2.dll
      Filesize

      37KB

      MD5

      67965a5957a61867d661f05ae1f4773e

      SHA1

      f14c0a4f154dc685bb7c65b2d804a02a0fb2360d

      SHA256

      450b9b0ba25bf068afbc2b23d252585a19e282939bf38326384ea9112dfd0105

      SHA512

      c6942818b9026dc5db2d62999d32cf99fe7289f79a28b8345af17acf9d13b2229a5e917a48ff1f6d59715bdbcb00c1625e0302abcfe10ca7e0475762e0a3f41b

    • \Users\Admin\AppData\Local\Temp\is-B7Q7P.tmp\botva2.dll
      Filesize

      37KB

      MD5

      67965a5957a61867d661f05ae1f4773e

      SHA1

      f14c0a4f154dc685bb7c65b2d804a02a0fb2360d

      SHA256

      450b9b0ba25bf068afbc2b23d252585a19e282939bf38326384ea9112dfd0105

      SHA512

      c6942818b9026dc5db2d62999d32cf99fe7289f79a28b8345af17acf9d13b2229a5e917a48ff1f6d59715bdbcb00c1625e0302abcfe10ca7e0475762e0a3f41b

    • memory/1716-211-0x0000000000400000-0x00000000006EE000-memory.dmp
      Filesize

      2.9MB

    • memory/1716-223-0x0000000000400000-0x00000000006EE000-memory.dmp
      Filesize

      2.9MB

    • memory/1716-152-0x00000000054D0000-0x00000000054DF000-memory.dmp
      Filesize

      60KB

    • memory/1716-200-0x0000000000400000-0x00000000006EE000-memory.dmp
      Filesize

      2.9MB

    • memory/1716-144-0x0000000000780000-0x0000000000781000-memory.dmp
      Filesize

      4KB

    • memory/1716-167-0x0000000000780000-0x0000000000781000-memory.dmp
      Filesize

      4KB

    • memory/1716-166-0x00000000054D0000-0x00000000054DF000-memory.dmp
      Filesize

      60KB

    • memory/1716-165-0x0000000000400000-0x00000000006EE000-memory.dmp
      Filesize

      2.9MB

    • memory/1716-212-0x00000000054D0000-0x00000000054DF000-memory.dmp
      Filesize

      60KB

    • memory/2328-164-0x0000000000400000-0x00000000004CC000-memory.dmp
      Filesize

      816KB

    • memory/2328-130-0x0000000000400000-0x00000000004CC000-memory.dmp
      Filesize

      816KB

    • memory/3052-231-0x0000000000400000-0x00000000004D9000-memory.dmp
      Filesize

      868KB

    • memory/3052-215-0x0000000000400000-0x00000000004D9000-memory.dmp
      Filesize

      868KB

    • memory/3052-219-0x0000000000400000-0x00000000004D9000-memory.dmp
      Filesize

      868KB

    • memory/4152-158-0x0000000000400000-0x00000000004D8000-memory.dmp
      Filesize

      864KB

    • memory/4152-163-0x0000000000400000-0x00000000004D8000-memory.dmp
      Filesize

      864KB

    • memory/4152-119-0x0000000000400000-0x00000000004D8000-memory.dmp
      Filesize

      864KB

    • memory/4384-237-0x000001AB54520000-0x000001AB54530000-memory.dmp
      Filesize

      64KB

    • memory/4464-232-0x0000000000400000-0x0000000000693000-memory.dmp
      Filesize

      2.6MB

    • memory/4464-225-0x0000000000800000-0x0000000000801000-memory.dmp
      Filesize

      4KB

    • memory/4464-238-0x0000000000400000-0x0000000000693000-memory.dmp
      Filesize

      2.6MB

    • memory/4464-242-0x0000000000800000-0x0000000000801000-memory.dmp
      Filesize

      4KB

    • memory/4572-161-0x0000000000400000-0x000000000071A000-memory.dmp
      Filesize

      3.1MB

    • memory/4572-160-0x0000000002790000-0x0000000002791000-memory.dmp
      Filesize

      4KB

    • memory/4572-124-0x0000000002790000-0x0000000002791000-memory.dmp
      Filesize

      4KB

    • memory/4572-159-0x0000000000400000-0x000000000071A000-memory.dmp
      Filesize

      3.1MB